Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sun, 10 April 2016 17:55 UTC

Return-Path: <prvs=39081037f8=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EFA212B04E for <cfrg@ietfa.amsl.com>; Sun, 10 Apr 2016 10:55:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.194
X-Spam-Level:
X-Spam-Status: No, score=-5.194 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.996, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p1_oJzi9JE1m for <cfrg@ietfa.amsl.com>; Sun, 10 Apr 2016 10:55:51 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 3928212B043 for <cfrg@irtf.org>; Sun, 10 Apr 2016 10:55:50 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u3AHsVJI000543; Sun, 10 Apr 2016 13:54:31 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Gueron, Shay" <shay.gueron@gmail.com>
Thread-Topic: Re[2]: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
Thread-Index: AdGTUjYQcBDJFfpWREmYbD5sdatNiw==
Date: Sun, 10 Apr 2016 17:55:48 +0000
Message-ID: <20160410175556.18280531.28306.62607@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="===============1516255697=="
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-04-10_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1603180000 definitions=main-1604100268
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/NLSERA6oeOW3Z2U8cyhPBs560OI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Apr 2016 17:55:53 -0000

If it was only the native Mac OS X assembler (whose GAS is known to be much behind the standard) it wouldn't be so bad.

But as I said - I've tried most every other assembler, including the "all-powerful" YASM that usually can process whatever I throw at it. YASM failed as well.

I'd appreciate if you could release a "more portable" hand-tuned version that could compile, e.g., under Yasm-1.3.0 (the current stable version).

C intrinsics would also be great - but hopefully not at the cost of hand-tuned code.

Thanks!

Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
From: Gueron, Shay
Sent: Sunday, April 10, 2016 09:39
To: Blumenthal, Uri - 0553 - MITLL; Adam Langley; Andy Lutomirski
Reply To: Gueron, Shay
Cc: Yehuda Lindell; cfrg@irtf.org; Adam Langley; Shay Gueron
Subject: Re[2]: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

 
>>> BTW, what assembler is the optimized code supposed to work with?

The code that is currently posted was compiled and tested under Red Hat Linux, Fedora release 23, using GCC 4.8.2 & GNU assembly version 2.25.
 
MAC OS does not easily chew this assembler syntax, and some work needs to be done around it. However, I will soon post a C (intrinsics) version of the code, that should compile on all platforms (of course, at the cost of giving up some performance that hand tuned assembler achieves).
 
Regards, Shay
 
 
 
 
 
 
 
 
 
 
 

 

 
 
------ Original Message ------
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Adam Langley" <agl@imperialviolet.org>; "Andy Lutomirski" <luto@amacapital.net>
Cc: "Yehuda Lindell" <yehuda.lindell@biu.ac.il>; "cfrg@irtf.org" <cfrg@irtf.org>; "Adam Langley" <agl@google.com>
Sent: 4/8/2016 5:40:27 AM
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
 
BTW, what assembler is the optimized code supposed to work with?
 
I'm on Mac OSX (10.10.5 and 10.11.4) using Xcode 7.2.1 and 7.3 correspondingly. Both systems also have gcc-5.3 and clang-3.7. I also t‎ried nasm, yasm. Nothing works. Would like some guidance. 
 
Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
  Original Message  
From: Adam Langley
Sent: Thursday, April 7, 2016 19:55
To: Andy Lutomirski
Cc: Yehuda Lindell; cfrg@irtf.org; Adam Langley
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
 
On Fri, Apr 8, 2016 at 8:16 AM, Andy Lutomirski <luto@amacapital.net> wrote:
 Can you clarify the draft?
 
Will do as soon as I'm able (which should be next week).
 
 
Cheers
 
AGL
 
--
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
 
_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg