Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data

Yoav Nir <ynir.ietf@gmail.com> Mon, 16 May 2016 21:27 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77D3B12D0BB for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 14:27:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aMPWy3ZA2vTX for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 14:27:23 -0700 (PDT)
Received: from mail-wm0-x22a.google.com (mail-wm0-x22a.google.com [IPv6:2a00:1450:400c:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3F2512B043 for <cfrg@irtf.org>; Mon, 16 May 2016 14:27:22 -0700 (PDT)
Received: by mail-wm0-x22a.google.com with SMTP id a17so156477636wme.0 for <cfrg@irtf.org>; Mon, 16 May 2016 14:27:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=6RCwpnjzJuelNe1YfSG+kxARFRcCK4D9Ao5uO125WoQ=; b=gL4Vh/vjB9Ked+Lb4HLYmaaKd8nf/VDke4SNnJ3mtSPclLHpFJJ1DkXBD1dLOByKI+ dG+K2tRtkoICyVuS1CmCGEzLaF8r/1YdsoQbgDAmmH6vGtWhbVJLoakTS7kcFuYYHAQE nH0HQ2o+wZXhwlE+In/oluby8dCqcMumztfaHoeqDboClb0D5njtMtHW/gYxCuOjoceR m/oMkrzHK1vUbF1lJl9ttF/Sw2E0MNsoEMw1N52KZJaadmE89Ki9sAhCHGFCyc/MUDfH OY5Dgsasd3w+iB9c/1/AHEGwhrf9Nr9FkCHK04EZMkmZr+v2VxPIWD3FAmJwo5816doB YwqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=6RCwpnjzJuelNe1YfSG+kxARFRcCK4D9Ao5uO125WoQ=; b=f7w+0QTUg+SJob3JR5ey8pwtUIfe0I84OQLoMbgk/dI1NUfmgSCy3U+68e8koNdtq+ rLTFCw3+1Inbci/TSi9z6lKS3VrFxqlz5Bj+wBGxGrHttLBE8nPj+d/kmx8GDjkCxF4a h2YS9C8YYwswOkT4IKU3yApVH/q5bvQlbJCIsqt4aa92JhsnlRTDlvWdJG6DwyrfMJxi CY0xxR/FZElp2GBuMzPzb79NCFFB3Jhxcr4dXwYxGdxavsq74YT/NC4EFOCkiFGz81+G UlTp7sCybQ4KGaL7u8h4BUKBK+vhiEXs27yMDvVgmAOYSjXO6oUlfWHkUqIR7jRNe2pz okZw==
X-Gm-Message-State: AOPr4FXP0bPEikW4AdtdMJ/0rSRlFy34nFJm6gLHrk5mj4zka9Rymqtawy97vnHIS9DB5Q==
X-Received: by 10.28.161.198 with SMTP id k189mr20013437wme.23.1463434041527; Mon, 16 May 2016 14:27:21 -0700 (PDT)
Received: from [192.168.1.12] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id t201sm20404504wme.11.2016.05.16.14.27.20 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 16 May 2016 14:27:20 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_BFECA686-405C-4984-9060-5A8B1A21F2DC"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <D35F843A.93C91%paul@marvell.com>
Date: Tue, 17 May 2016 00:27:17 +0300
Message-Id: <6CB915A5-4F38-450D-9B64-B996972AE75D@gmail.com>
References: <D35F6F11.93C3E%paul@marvell.com> <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com> <D35F843A.93C91%paul@marvell.com>
To: Paul Lambert <paul@marvell.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Qsj_UwzDxKHqkvOMUfMKemp1Hbg>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: IRTF CFRG <cfrg@irtf.org>, Russ Housley <housley@vigilsec.com>
Subject: Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 May 2016 21:27:24 -0000

> On 17 May 2016, at 12:20 AM, Paul Lambert <paul@marvell.com> wrote:
> 
> 
> 
>> 
>>> I would think that nonce/counter misuse protection would be an advantage for this type of application.  
>> 
>> I do not see how.  There is a fresh key-encryption key for each wrap.  Where can the counter be reused.
> 
> 
> Why would the NSA want to change an algorithm that apparently works (AES-SIV) with one that adds complexity in counter processing for this application?Yoav

The document says it’s because some parties require FIPS-approved algorithms, and AES-SIV is not a FIPS-approved algorithm. 

Interesting, but not binding on anyone who doesn’t require FIPS-approved algorithms.

Yoav