Re: [Cfrg] Deoxys-II for AEAD

Vasily <shishkin_va@tc26.ru> Fri, 22 November 2019 06:16 UTC

Return-Path: <shishkin_va@tc26.ru>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07310120110 for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 22:16:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.099
X-Spam-Level:
X-Spam-Status: No, score=-0.099 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=tc26.ru
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hDDorj0AemLd for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 22:16:05 -0800 (PST)
Received: from mail.tc26.ru (mail.tc26.ru [185.35.146.4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B85991200DE for <cfrg@irtf.org>; Thu, 21 Nov 2019 22:16:05 -0800 (PST)
Received: from [192.168.69.217] (unknown [89.175.23.170]) by mail.tc26.ru (Postfix) with ESMTPSA id 28FE6400A9A6 for <cfrg@irtf.org>; Fri, 22 Nov 2019 09:16:02 +0300 (MSK)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tc26.ru; s=mx; t=1574403363; bh=scjXqXTCRIUXFiZUsmSP8rUK2jIAWWSIyCHwoCPY6/Y=; h=To:From:Subject:Date:From; b=T1StTdqs2wKpF3h1U+BbjhPDjmRP2znzIih9Y0ZKbOFej8NzORRHGH+JB1eBH8CYV ghUFVfj12Mkj84jETmcpHsXQtA0Lxnki2wEdC2PDmHhBhSE5W+U3wokfNWq38YhFMr 6RsqvEVpfqRwHwriaAUSGymktCaXK51DFGmlX2+Q=
To: cfrg@irtf.org
From: Vasily <shishkin_va@tc26.ru>
Message-ID: <f7539b5a-9e39-7a98-7b6e-47e349434131@tc26.ru>
Date: Fri, 22 Nov 2019 09:15:59 +0300
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.9.1
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------3D8D9325BDEA7BE329DF4F44"
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TuC8ZgbXgfXX1iUs8npLlHw438k>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 06:19:16 -0000

Hi all!

Please consider this comparison of Deoxys-II and the MGM AEAD mode, 
discussed at the IETF 105 CFRG:
https://datatracker.ietf.org/meeting/105/materials/slides-105-cfrg-introducing-mgm-multilinear-galois-mode, 
see slides 11 and 14.

MGM does not have a nonce-misuse resistant mode - but because of that 
the message can be processed online before waiting for the whole message 
and, moreover, it allows precomputations.

Also MGM allows crypto agility, since it is a general AEAD-mode that can 
be used with any block cipher, not limited to less studied (and not 
standardized) tweakable block ciphers, unlike Deoxys-II.

Cheers,
Vasily, TC 26