Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

Paul Lambert <paul@marvell.com> Wed, 20 April 2016 00:41 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5408312E882 for <cfrg@ietfa.amsl.com>; Tue, 19 Apr 2016 17:41:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id llmegwrVZPoT for <cfrg@ietfa.amsl.com>; Tue, 19 Apr 2016 17:41:06 -0700 (PDT)
Received: from mx0a-0016f401.pphosted.com (mx0a-0016f401.pphosted.com [67.231.148.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DFDC12E87D for <cfrg@irtf.org>; Tue, 19 Apr 2016 17:41:05 -0700 (PDT)
Received: from pps.filterd (m0045849.ppops.net [127.0.0.1]) by mx0a-0016f401.pphosted.com (8.16.0.11/8.16.0.11) with SMTP id u3K0bVMN002611; Tue, 19 Apr 2016 17:40:56 -0700
Received: from sc-exch04.marvell.com ([199.233.58.184]) by mx0a-0016f401.pphosted.com with ESMTP id 22bjrka87j-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 19 Apr 2016 17:40:55 -0700
Received: from SC-EXCH03.marvell.com (10.93.176.83) by SC-EXCH04.marvell.com (10.93.176.84) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Tue, 19 Apr 2016 17:40:54 -0700
Received: from SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6]) by SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6%21]) with mapi id 15.00.1104.000; Tue, 19 Apr 2016 17:40:54 -0700
From: Paul Lambert <paul@marvell.com>
To: Adam Langley <agl@imperialviolet.org>, Fedor Brunner <fedor.brunner@azet.sk>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
Thread-Index: AQHRjz0eCl+0tbAEE0qYWZc1FNrwpZ9/ncuAgAAK8oCACtLdAIABN6yAgAAFG4CAAAYwAIAADJ8AgACCd4CAAqWBAIAA6bAAgAINQICAADIDgA==
Date: Wed, 20 Apr 2016 00:40:54 +0000
Message-ID: <D33B93C0.8F4E5%paul@marvell.com>
References: <em464be0a9-7577-4391-a5db-130cf5c040f9@sgueron-mobl3> <571116B0.4050204@nthpermutation.com> <CAMfhd9VDf0NiVcyDejC_GbMdHmdVeNmdUf1-2QBPFh6WSOCoeg@mail.gmail.com> <57118EB7.9080907@nthpermutation.com> <CAMfhd9VPWzqudB9X2ptHpsfD655FB+=5EpQN7Btuf7yU56-VvQ@mail.gmail.com> <57148B14.7020507@azet.sk> <CAMfhd9U084Mm9VCVvCN2JeBwC6BYvQS7UwgUr+pNQ-Y5ZpLuKw@mail.gmail.com>
In-Reply-To: <CAMfhd9U084Mm9VCVvCN2JeBwC6BYvQS7UwgUr+pNQ-Y5ZpLuKw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.3.160329
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.94.250.30]
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <F8069A535A19F9468A2A456291B231DF@marvell.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-04-20_01:, , signatures=0
X-Proofpoint-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1603290000 definitions=main-1604200008
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/RD1wW4JPmSZJyJRANvrSqqxRvTo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Apr 2016 00:41:08 -0000


>On Mon, Apr 18, 2016 at 12:21 AM, Fedor Brunner <fedor.brunner@azet.sk>
>wrote:
>> XSalsa20 is Salsa20 cipher with nonce extended to 192 bits. So there is
>> no need to manage nonces, they can be generated with RNG. Could you
>> please describe applications where you would prefer AES-GCM-SIV over
>> XSalsa20+Poly1305
>
>Basically the increasing levels of hardware support for AES-GCM make
>it compelling from a performance point of view.

Yes Š GCM is becoming the preferred hardware encryption algorithm for it¹s
performance. GCM is being designed into most layer 2 encryption protocols
and the associated hardware. Encryption hardware is a significant
investment in a chip and given the dominance of AES it is unlikely that an
additional cipher (like Salsa20) will be added broadly to hardware for a
very long time.  

>
>(Storing the extra twelve bytes of nonce /might/ be a concern in some
>cases but I'm not sure about that.)

Yes - that will be an issue for many existing designs.  It¹s still a much
smaller change for a design that moving to Salsa or any other new cipher.

Nonce misuse-resistance is quite valuable in ad-hoc multicast
environments. It will be interesting to see how AES-GCM-SIV maps into the
formats of a multicast encryption protocols (like ad-hoc encrypted
multicast in 802.11). This nonce resistance is a mode I¹ve been hoping
would get support for many years for ad-hoc multicast environments. In
particular, it solves the n^2 key setup problems of 802.11 IBSS.

Paul


>
>
>Cheers
>
>AGL
>
>-- 
>Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg