Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data

Russ Housley <housley@vigilsec.com> Mon, 16 May 2016 20:56 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 362A412DA64 for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 13:56:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.899
X-Spam-Level:
X-Spam-Status: No, score=-101.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TfQ2kbcbw-b8 for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 13:56:17 -0700 (PDT)
Received: from mail.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 524A012DA63 for <cfrg@irtf.org>; Mon, 16 May 2016 13:56:17 -0700 (PDT)
Received: from localhost (ronin.smetech.net [209.135.209.5]) by mail.smetech.net (Postfix) with ESMTP id CA10BF2402E; Mon, 16 May 2016 16:56:16 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from mail.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id p0uY7glo8STS; Mon, 16 May 2016 16:39:07 -0400 (EDT)
Received: from [192.168.7.153] (70-91-193-41-BusName-NewEngland.hfc.comcastbusiness.net [70.91.193.41]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mail.smetech.net (Postfix) with ESMTP id B6B07F24013; Mon, 16 May 2016 16:56:15 -0400 (EDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_775E849F-BFDF-447D-83A2-B833A9B981A9"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <D35F6F11.93C3E%paul@marvell.com>
Date: Mon, 16 May 2016 16:56:14 -0400
Message-Id: <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com>
References: <D35F6F11.93C3E%paul@marvell.com>
To: Paul Lambert <paul@marvell.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Wv8fpCuGBDc4jIVSQwz-NtJZVEE>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 May 2016 20:56:18 -0000

On May 16, 2016, at 3:35 PM, Paul Lambert <paul@marvell.com> wrote:

> I would think that nonce/counter misuse protection would be an advantage for this type of application.  

I do not see how.  There is a fresh key-encryption key for each wrap.  Where can the counter be reused.

Russ