Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data

Russ Housley <housley@vigilsec.com> Tue, 17 May 2016 13:51 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F03EC12D5B1 for <cfrg@ietfa.amsl.com>; Tue, 17 May 2016 06:51:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.899
X-Spam-Level:
X-Spam-Status: No, score=-101.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c1DTwvYdd3uk for <cfrg@ietfa.amsl.com>; Tue, 17 May 2016 06:51:06 -0700 (PDT)
Received: from mail.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 3B05E12D5F0 for <cfrg@irtf.org>; Tue, 17 May 2016 06:51:01 -0700 (PDT)
Received: from localhost (ronin.smetech.net [209.135.209.5]) by mail.smetech.net (Postfix) with ESMTP id F04DDF2405B; Tue, 17 May 2016 09:51:00 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from mail.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id HhmXBJR5U5vj; Tue, 17 May 2016 09:33:49 -0400 (EDT)
Received: from [10.189.52.232] (unknown [192.54.222.12]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mail.smetech.net (Postfix) with ESMTP id 039BEF24045; Tue, 17 May 2016 09:50:54 -0400 (EDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_8CFB3BD7-466F-48A6-BDF9-C25F136C2ADC"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <D35F843A.93C91%paul@marvell.com>
Date: Tue, 17 May 2016 09:50:33 -0400
Message-Id: <89A44D23-D8A2-4A2F-A94E-6A362FC195C7@vigilsec.com>
References: <D35F6F11.93C3E%paul@marvell.com> <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com> <D35F843A.93C91%paul@marvell.com>
To: Paul Lambert <paul@marvell.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/XJoCgzlOSysw9R-m4ANF02Ophi0>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 May 2016 13:51:07 -0000

>>> I would think that nonce/counter misuse protection would be an advantage for this type of application.  
>> 
>> I do not see how.  There is a fresh key-encryption key for each wrap.  Where can the counter be reused.
> 
> 
> Why would the NSA want to change an algorithm that apparently works (AES-SIV) with one that adds complexity in counter processing for this application?

I do not speak for NSA.  However, NSA only uses algorithms and modes that are FIPS-approved.  AES-SIV does not meet that requirement.  If that happens in the future, then the direction might change.

Russ