Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

Aaron Zauner <azet@azet.org> Fri, 15 April 2016 15:47 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB7FC12DCD2 for <cfrg@ietfa.amsl.com>; Fri, 15 Apr 2016 08:47:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.679
X-Spam-Level:
X-Spam-Status: No, score=-1.679 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id elcA6x2HqbSN for <cfrg@ietfa.amsl.com>; Fri, 15 Apr 2016 08:47:33 -0700 (PDT)
Received: from mail-pf0-x22c.google.com (mail-pf0-x22c.google.com [IPv6:2607:f8b0:400e:c00::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD8A012DC6A for <cfrg@irtf.org>; Fri, 15 Apr 2016 08:47:33 -0700 (PDT)
Received: by mail-pf0-x22c.google.com with SMTP id e128so57854696pfe.3 for <cfrg@irtf.org>; Fri, 15 Apr 2016 08:47:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references; bh=2SH1rf7j4jpXY8NOwrlv9vhXOSqRWK92vjJgpvRnNWo=; b=iekjQEOL4hJEGb1QwC2bDYYF4szRilNOnwyNqlP3QF0csjNbaxNveZxwiClqPaWFby gU9IfKh5xG/MTXnBhIFyFZB5DWjlgpQ+mUH7D/W+fyk+7oKtUjPY2vE7OFw9RwDNP0+f nvgH0pQxH8ImHrOe3fYfqVb0GYW2CbLLit3gY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references; bh=2SH1rf7j4jpXY8NOwrlv9vhXOSqRWK92vjJgpvRnNWo=; b=enm4HjSBIEF/11DnF0MrQTgkCQ3wHTaziFEt6N1VomMG9rXSyoyLCx08nbp+7nywFw nXdn6Ckd40XW/6ebslpVWv73VQMPBPPRO1eIsp3cVAiNNqt84UlI9LBZGtJOJKw3+VXe Ne9QN2P9WDKzcVwbiC7mZJw0aWpzTksrweDxS+ielH72UTAcpaG3uXXPotfY/8ypXTvM EVNuMPF6/5Gn7HCigvAp66hIiXXti79ibTQ75HD+fyK39liM0OQ3bEtwU7Wpot8P4EOG mpaxGg+jnI+JIvvHdyFYEy6h0z+h6g/ymv2a46Oj43w912wlGOp3Tp/9pinsINXybXVd unnQ==
X-Gm-Message-State: AOPr4FUYSKrCG3xMD2qfUkzTq8S2p3np5afHcYkNgrPGQnG3VcNEfbEDtOC4GpDN6rHL5g==
X-Received: by 10.98.19.151 with SMTP id 23mr30426427pft.31.1460735253465; Fri, 15 Apr 2016 08:47:33 -0700 (PDT)
Received: from [172.20.10.7] (ppp-49-237-179-54.revip6.asianet.co.th. [49.237.179.54]) by smtp.gmail.com with ESMTPSA id r70sm12388907pfb.74.2016.04.15.08.47.29 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Fri, 15 Apr 2016 08:47:31 -0700 (PDT)
Content-Type: multipart/signed; boundary="Apple-Mail=_C089C029-0D7D-4AAB-A91E-0A2C3F2BA901"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
X-Pgp-Agent: GPGMail 2.6b2
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <CAMfhd9VEMs1TikiGFgifGdQha_t5B_CaGxC3=gsoPzUZe1TurA@mail.gmail.com>
Date: Fri, 15 Apr 2016 22:48:07 +0700
Message-Id: <3654AD02-4508-48BB-A8AE-A125AFA6D1E3@azet.org>
References: <CALCETrVP_Op+-jpoP0JBFWZZQkvo0JYuLNtAS=itSPTb4Ptkuw@mail.gmail.com> <em615f096a-5286-4b23-b267-26099193d002@sgueron-mobl3> <CALCETrX1CraU1+S92p8-Fzspm9QZJWA0vtEefDuchy8TN-g8+A@mail.gmail.com> <CAMfhd9UrK2kBL9J-_y=fDGKMLXt02=aO2UM2LyPkEwvj+wi7Zw@mail.gmail.com> <CAMfhd9VEMs1TikiGFgifGdQha_t5B_CaGxC3=gsoPzUZe1TurA@mail.gmail.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/UCjbV5g2wzga4wQs83o0mmJkSr0>
Cc: Yehuda Lindell <yehuda.lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Apr 2016 15:47:34 -0000

Hi,

Went through past discussion on the proposal, the draft and (also) noticed the security considerations section and Adam's reply over here: https://www.ietf.org/mail-archive/web/cfrg/current/msg08030.html

So I think it's worth noting in the document that this proposal isn't "as" nonce misuse resistant to the extent that some people may assume it is by the title/abstract. i.e. GCM-SIV speaks of "Fully nonce misuse resistance" while AES-GCM-SIV uses the term "Nonce misuse resistance" - it may be well worth going into more detail in the draft on the matter and clarifying. Please correct me if I'm completely off-course here.

Aaron