Re: [Cfrg] I-D Action: draft-irtf-cfrg-gcmsiv-04.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 15 June 2017 14:24 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8FBD3126B6D for <cfrg@ietfa.amsl.com>; Thu, 15 Jun 2017 07:24:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.92
X-Spam-Level:
X-Spam-Status: No, score=-1.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y_SChSdIpDDM for <cfrg@ietfa.amsl.com>; Thu, 15 Jun 2017 07:24:57 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0074.outbound.protection.outlook.com [104.47.1.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8307D129A99 for <cfrg@ietf.org>; Thu, 15 Jun 2017 07:24:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=NkGH08Q8lgLv1wKUz/o8MKhaq/NZAi4p7gJYLc1gT8A=; b=Tcgw0qV/XEplsjy6QfocxlRKqiUykDMmHvWeM/j25vsViFoQmkJKeslXUqdagMgHiqRVdGIU1kXYxf4WVbiCLSpvtiIlIjXNHFVaBgjRa+Cf3yupDzb9rPAge80UiDt5SwdJTVlJyXy12r2cPZZm8Nnnxv8arXIzH4aomg8h2M4=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1157.12; Thu, 15 Jun 2017 14:24:54 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59%14]) with mapi id 15.01.1157.017; Thu, 15 Jun 2017 14:24:53 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@ietf.org" <cfrg@ietf.org>
CC: "agl@google.com" <agl@google.com>, Alexey Melnikov <alexey.melnikov@isode.com>, Shay Gueron <shay.gueron@gmail.com>, Yehuda Lindell <Yehuda.Lindell@biu.ac.il>
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-gcmsiv-04.txt
Thread-Index: AQHSjfILPJEKyD2c8U+2aZYUqmbh9aF2yOAAgAB/nACAr3KmgA==
Date: Thu, 15 Jun 2017 14:24:53 +0000
Message-ID: <D5685594.96731%kenny.paterson@rhul.ac.uk>
References: <148786730667.20244.7762484121330383342.idtracker@ietfa.amsl.com> <CAMfhd9VumcZ76MJjx3Kr8gw6mbUJc7x_pPcSDR2V0Jiuz+sm-w@mail.gmail.com> <D4D52910.8A146%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D4D52910.8A146%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [134.219.227.30]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 7:exLL/rjeKuJFBreeYhc6q0qOF0CkAhQ8gdLF8N0bp2Wz36ezcNcrzDgrpJdgojqR3zu6/S6Idx0zV1gCzVkGa0QErxr1BptVkQbulf7/BOq1POcLoYEbADQJafCh5GbRF/4lI/vGiWGELYQqUtRnQ2m8WE36kMdE0224H5OBf/RW0/Z+eZHk0v/eVIzDXs2NXDGNik1iQ7K+cgSofhA+FFdw6CLBbI5uxOEPhuoYC6om3dYXMN9nLU4/BEdfCJIDm+V6hStNs2f7dW2g0EtrTZGUH3g8IVyTz45+SllQ+fa/VQiX8MfN4t8LKjrw8IWKYmZQODPxaVTUA33pM7xvOQ==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(39450400003)(39410400002)(39840400002)(39400400002)(39850400002)(24454002)(377424004)(377454003)(478600001)(36756003)(2501003)(413944005)(72206003)(25786009)(83506001)(5250100002)(4326008)(14454004)(39060400002)(86362001)(189998001)(230783001)(2351001)(4001350100001)(66066001)(2900100001)(54356999)(50986999)(6246003)(5640700003)(6436002)(76176999)(53936002)(3660700001)(6506006)(6306002)(38730400002)(3280700002)(305945005)(7736002)(74482002)(110136004)(54906002)(2906002)(6116002)(99286003)(102836003)(6486002)(3846002)(1730700003)(6512007)(2950100002)(6916009)(8936002)(8676002)(81166006)(229853002)(42882006)(5660300001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
x-ms-traffictypediagnostic: AM4PR0301MB1906:
x-ms-office365-filtering-correlation-id: df706123-fd53-45a6-7519-08d4b3fa4a27
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081); SRVR:AM4PR0301MB1906;
x-microsoft-antispam-prvs: <AM4PR0301MB19067CBE0C826B88E07FA528BCC00@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(93006095)(93001095)(100000703101)(100105400095)(10201501046)(3002001)(6041248)(20161123564025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123555025)(20161123562025)(20161123560025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1906;
x-forefront-prvs: 0339F89554
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <A8656B593DCDF544B07B37CB6015FF45@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jun 2017 14:24:53.2597 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WK98UUqmVHj5ypjr7FDaWL3EPDw>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-gcmsiv-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2017 14:25:00 -0000

Dear CFRG,

Aside from some helpful comments from David McGrew, there has been no
substantive discussion of this draft for some months.

If people have remaining technical comments, please would they bring them
to this list in the next few days?

Assuming there are no major objections, we should then be in a position to
start last call for this ID (modulo an update to address the minor issues
identified by David).

Cheers,

Kenny (for the chairs)


>On 23/02/2017 16:32, "Cfrg on behalf of Adam Langley"
><cfrg-bounces@irtf.org on behalf of agl@imperialviolet.org> wrote:
>
>>On Thu, Feb 23, 2017 at 8:28 AM,  <internet-drafts@ietf.org> wrote:
>>> A New Internet-Draft is available from the on-line Internet-Drafts
>>>directories.
>>> This draft is a work item of the Crypto Forum of the IETF.
>>>
>>>         Title           : AES-GCM-SIV: Nonce Misuse-Resistant
>>>Authenticated Encryption
>>>         Authors         : Shay Gueron
>>>                           Adam Langley
>>>                           Yehuda Lindell
>>>         Filename        : draft-irtf-cfrg-gcmsiv-04.txt
>>>         Pages           : 46
>>>         Date            : 2017-02-23
>>
>>Dear all,
>>
>>Revision 04 of the AES-GCM-SIV draft
>>(https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-04) has just been
>>published. This contains only tidy-ups from revision 03—no substantive
>>changes have been made.
>>
>>Most importantly, it now references a paper
>>(https://eprint.iacr.org/2017/168) by Shay and Yehuda in which they
>>give precise security bounds for AES-GCM-SIV. Specifically I'd like to
>>highlight to the group theorem six (which gives those bounds) and
>>section 5.3 (which gives concrete values of those bounds at a number
>>of locations in the configuration space).
>>
>>In light of previous discussions in the working group, section seven
>>includes some remarks about the meaning of nonce-misuse resistance.
>>
>>(Comments about the paper, including sightings of typos, are welcome
>>to be sent to us directly; no need to clutter this list with them.)
>>
>>
>>Cheers
>>
>>AGL
>>
>>_______________________________________________
>>Cfrg mailing list
>>Cfrg@irtf.org
>>https://www.irtf.org/mailman/listinfo/cfrg
>