Re: [Cfrg] AES GCM SIV analysis

Andy Lutomirski <luto@amacapital.net> Tue, 31 January 2017 03:55 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A223129D5A for <cfrg@ietfa.amsl.com>; Mon, 30 Jan 2017 19:55:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=amacapital-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9xyqHtKIUFHc for <cfrg@ietfa.amsl.com>; Mon, 30 Jan 2017 19:55:56 -0800 (PST)
Received: from mail-ua0-x22f.google.com (mail-ua0-x22f.google.com [IPv6:2607:f8b0:400c:c08::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9720D129D59 for <cfrg@irtf.org>; Mon, 30 Jan 2017 19:55:56 -0800 (PST)
Received: by mail-ua0-x22f.google.com with SMTP id 96so264724547uaq.3 for <cfrg@irtf.org>; Mon, 30 Jan 2017 19:55:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amacapital-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=qLPbDcwhvpLzmq1sDR8tGLSlcHehmbPD5ZClK9t2QTk=; b=PrZdnokhuLM67tEjlj0GYd/iV7dGN7e8PmmdSOyO+rFKHATjHvr5NtR/M3JpyuYYzt 2Tk79U0rbnZLXGiy1rAd6CCZ5Pq2s8fsXSADvGuvcKshhVq/a4gJHUjAEHthy3oX3eFs eQDX8tbOaQSyDMsvMf9Suu19zlmardaDs3Ab5zNzg2+ceSVbAEMkTMW9GzRmGCflm8lr cp6JdY2R3afq6y1BOGp1CsE6M1iDbBo3eK9JRXzWxg8ZkemBBDWyzULP1N86eq3vqEMn B+vdQV57xO9sJkecx7PWnpfIJb1XtACfi75uDl7fKfwAEtqy6I3F9PVaIe3qRpgF3uf4 1ZVQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=qLPbDcwhvpLzmq1sDR8tGLSlcHehmbPD5ZClK9t2QTk=; b=gO6pUAdfGRw2zPfwdMrDvkS/xtLXc3hfPO/ztdAysA8qyXSSGgbDibDDQEU0d6U8J+ FPZqr+VqR8fn08PZ4fVpLIHNXrH0l0BzeiGPAM0yZQpEIqz4CHU/f1p++esFmEvrc2b9 FcbI9kgYs0WaA4bvvlOFJkIsREm6iodDYb/A56Datn0vhEXMntyaKtapXfT/26jjziWc cP/ZvY+mROWIuWhXaANoJAXWZAm8VruELjqBInQQ46cFGSIqeDrSJsFLWyTvS2L98ycw ovbHyda1vXzucZ+WNNvYWXxmqvA6bmXdVkslfRiY0YfBhYPNBW5YAwOgK/Jmz8N766wh kGXA==
X-Gm-Message-State: AIkVDXIObFu879MRs9EIrfMjBEyEMDrtwyGPwvCXU5YY0p61O/iGvr6j2eg8WtBM7tTYD7+FXIPeFk4V9EPqBpAJ
X-Received: by 10.176.81.215 with SMTP id h23mr13450189uaa.21.1485834955571; Mon, 30 Jan 2017 19:55:55 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.73.9 with HTTP; Mon, 30 Jan 2017 19:55:34 -0800 (PST)
In-Reply-To: <CAMfhd9WoNeEbhWMbOHFMy9_Aq2XtU=Q3P7Bd6S8r3FsXT0N1mA@mail.gmail.com>
References: <D120A224329B7F4CA6F000FB5C0D964C01EBE26F73@MSMR-GH1-UEA07.corp.nsa.gov> <D120A224329B7F4CA6F000FB5C0D964C01EBE26F86@MSMR-GH1-UEA07.corp.nsa.gov> <D120A224329B7F4CA6F000FB5C0D964C01EBE26FEA@MSMR-GH1-UEA07.corp.nsa.gov> <CAMfhd9V77LN41QTt4YvNs-bjUan_PtdrEiQeHvKXY+G+k2z1kw@mail.gmail.com> <CAFewVt5VVpEKVGCt_c6UhG5sJ66xFfLUdOs4EZdnbgbTNPrFjA@mail.gmail.com> <CAMfhd9VNXAO=c2zw0UoVLDSL=BQL0JYVf8qVFLguoVv0ADsoWg@mail.gmail.com> <CAFewVt7kXyUcDATZ4yjvC0OOBE3-NLh9rGkHvLm1z4K9YQEBhg@mail.gmail.com> <CAMfhd9V05m3UtPae_PV5wUS63HHFRgRxF5m-UKfuTmzjYVDd+A@mail.gmail.com> <f6d2e9a7-4dde-efa7-ad9f-0e8dcd35b99a@lounge.org> <CAMfhd9WoNeEbhWMbOHFMy9_Aq2XtU=Q3P7Bd6S8r3FsXT0N1mA@mail.gmail.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Mon, 30 Jan 2017 19:55:34 -0800
Message-ID: <CALCETrVssRGYCaUgPe382NOY6nuM4W_tiOK4OjQkpriPdbBGPw@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RsX_vq7kv81_LJsuW35x3vQDKqo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] AES GCM SIV analysis
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Jan 2017 03:55:58 -0000

On Fri, Jan 27, 2017 at 12:21 PM, Adam Langley <agl@imperialviolet.org> wrote:
> On Thu, Jan 26, 2017 at 6:26 PM, Dan Harkins <dharkins@lounge.org> wrote:
>>   But that is the definition used in the seminal work on the matter, [1].
>> If you want to have a different notion concerning a lesser restriction on
>> nonce reuse then you should use a different term.
>
> That paper formalises an advantage that an attacker might have over an
> ideal scheme. In the same way that block ciphers aren't ideal PRFs,
> nonce-misuse-resistant schemes aren't hitting that ideal either. RFC
> 5297 doesn't hit it, at minimum because it'll run out of counter-space
> after enough messages. AES-GCM-SIV isn't hitting it either.
>
> But that doesn't mean that they aren't practically useful.
>
> I'm not sure what an ideal NMR AEAD would look like, but it's probably
> quite different to both RFC 5297 and AES-GCM-SIV and probably looks
> like a wide-block construction. If someone can point at something they
> think does hit it, that would be interesting to me at least. (Although
> perhaps it's well trodden ground for those who are more familiar with
> the literature than I.)

AEZ looks promising to me:

http://web.cs.ucdavis.edu/~rogaway/aez/

--Andy