Re: [Cfrg] AES GCM SIV analysis

John Mattsson <john.mattsson@ericsson.com> Thu, 19 January 2017 08:30 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAC7912947B for <cfrg@ietfa.amsl.com>; Thu, 19 Jan 2017 00:30:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i8iaFwYVQsBF for <cfrg@ietfa.amsl.com>; Thu, 19 Jan 2017 00:30:03 -0800 (PST)
Received: from sessmg22.ericsson.net (sessmg22.ericsson.net [193.180.251.58]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A48961293EE for <cfrg@irtf.org>; Thu, 19 Jan 2017 00:30:02 -0800 (PST)
X-AuditID: c1b4fb3a-1afff70000002f76-15-588079085831
Received: from ESESSHC013.ericsson.se (Unknown_Domain [153.88.183.57]) by (Symantec Mail Security) with SMTP id F0.68.12150.80970885; Thu, 19 Jan 2017 09:30:00 +0100 (CET)
Received: from ESESSMB307.ericsson.se ([169.254.7.134]) by ESESSHC013.ericsson.se ([153.88.183.57]) with mapi id 14.03.0319.002; Thu, 19 Jan 2017 09:29:59 +0100
From: John Mattsson <john.mattsson@ericsson.com>
To: Brian Smith <brian@briansmith.org>, Adam Langley <agl@imperialviolet.org>
Thread-Topic: [Cfrg] AES GCM SIV analysis
Thread-Index: AdJxpsd4XptcpHspSrmRb4tIGlxjEwABD2ML///7coCAADcaAIAADCmAgABplYCAAF4bAA==
Date: Thu, 19 Jan 2017 08:29:59 +0000
Message-ID: <D4A6362D.5837B%john.mattsson@ericsson.com>
References: <D120A224329B7F4CA6F000FB5C0D964C01EBE26F73@MSMR-GH1-UEA07.corp.nsa.gov> <D120A224329B7F4CA6F000FB5C0D964C01EBE26F86@MSMR-GH1-UEA07.corp.nsa.gov> <D120A224329B7F4CA6F000FB5C0D964C01EBE26FEA@MSMR-GH1-UEA07.corp.nsa.gov> <CAMfhd9V77LN41QTt4YvNs-bjUan_PtdrEiQeHvKXY+G+k2z1kw@mail.gmail.com> <CAFewVt5VVpEKVGCt_c6UhG5sJ66xFfLUdOs4EZdnbgbTNPrFjA@mail.gmail.com> <CAMfhd9VNXAO=c2zw0UoVLDSL=BQL0JYVf8qVFLguoVv0ADsoWg@mail.gmail.com> <CAFewVt7kXyUcDATZ4yjvC0OOBE3-NLh9rGkHvLm1z4K9YQEBhg@mail.gmail.com>
In-Reply-To: <CAFewVt7kXyUcDATZ4yjvC0OOBE3-NLh9rGkHvLm1z4K9YQEBhg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
x-originating-ip: [153.88.183.149]
Content-Type: text/plain; charset="utf-8"
Content-ID: <A906BC0B2DEF8D408C6EC24D37E3B833@ericsson.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFtrIIsWRmVeSWpSXmKPExsUyM2K7pS5HZUOEQd8US4sXz5pYLa5MPcRs 0f3jIJPFwpanzA4sHvsaDrN6/PyW4zF542E2j/5dL1kDWKK4bFJSczLLUov07RK4Mu5f38Ra sEai4u1NzwbGO+JdjJwcEgImEv+Wr2HrYuTiEBJYxyixbf9KdghnCaPEkfsf2UCq2AQMJObu aQCzRQR8Jfbs2M0CYjMLeEmc7fnBDmILC2hInLt1jRWiRlPi5rkeRgg7TGLX+eNg9SwCqhIN /XPB5vAKmEtM2jULrF5IoI1F4uhEXRCbUyBQ4sa6NrA4o4CYxPdTa5ggdolL3HoynwniagGJ JXvOM0PYohIvH/8DqxcV0JNY/nwNVFxJYu3h7UB7OYB6NSXW79KHGGMtcWrmNmYIW1FiSvdD dohzBCVOznzCMoFRfBaSbbMQumch6Z6FpHsWku4FjKyrGEWLU4uLc9ONjPRSizKTi4vz8/Ty Uks2MQIj8uCW31Y7GA8+dzzEKMDBqMTD+6GpPkKINbGsuDL3EKMEB7OSCK9yRUOEEG9KYmVV alF+fFFpTmrxIUZpDhYlcV6zlffDhQTSE0tSs1NTC1KLYLJMHJxSDYwlz9Uad0yKS9YuTn9g +ua2VzbTi3mb5+aUbJtswOl0+oJOhoXT/K93xCe23RFVyF/pssHVazHz1YVHm5+XW/LMvbFv 8dG78/umtr6WPxW7cNGEvT3mz/2f+Ssu0r+TkCk2MyuA99zNmRsMogo7PlVoic9ZdNtGn+VR Jo9A7p3V4YaJz74EKRorsRRnJBpqMRcVJwIA4UcphMQCAAA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WDnxetqhxZmPcuUfqq2ibjZvtSs>
Cc: "Cooley, Dorothy E" <decoole@nsa.gov>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] AES GCM SIV analysis
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jan 2017 08:30:22 -0000

I think that having the same nonce length as previous IETF AEADs should
not be a goal. My view is that the GCM-SIV nonce length should be based
purely on math.

John


On 2017-01-19, 04:53, "Cfrg on behalf of Brian Smith"
<cfrg-bounces@irtf.org on behalf of brian@briansmith.org> wrote:

>Adam Langley <agl@imperialviolet.org> wrote:
>> Brian Smith <brian@briansmith.org> wrote:
>>> The actual text in the draft is "Thus with AES-GCM-SIV we recommend
>>> that, for a specific key, a nonce not be repeated more than 2^8
>>> times."
>>>
>>> Is this a meaningful recommendation? How would one go about following
>>> this recommendation in a practical implementation? In particular,
>>> AES-GCM-SIV is mostly interesting in implementations that cannot
>>> reliably and/or consistently save state, and it seems like any attempt
>>> to write code to enforce this relies on saving state [snip]
>
>> [snip] With a random, 96-bit nonce you don't have to worry
>> about the probability of having repeated a single value > 2^8 times
>> until you have a staggering number of plaintexts: greater than 2^100
>> of them. Since that vastly exceeds our current recommendation for
>> number of plaintexts per key (2^50), it's basically not a concern.
>>
>> If that makes sense, what could we have written to be clearer?
>
>Perhaps: "We recommend instead that an implementation try to avoid
>repeating a nonce for a specific key, just like it would it would do
>for an AEAD that isn't nonce-misuse-resistant." This shifts the
>emphasis away from the 2^8 number to where it belongs, IMO. Note that
>"256" and how it is derived and why it is safe is explained in the
>next paragraph anyway.
>
>> I agree that large AEAD messages have several problems. But I don't
>> think that we have any need for a larger nonce (see above). (And the
>> nonce is used with a counter only in the KDF phase, so it's unrelated
>> to the maximum plaintext size.)
>
>Is there any way that a larger nonce (e.g. 120 bits) hurts, other than
>being inconsistent with existing IETF AEADs?
>
>Cheers,
>Brian
>-- 
>https://briansmith.org/
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg