Re: [Cfrg] Second RGLC on "AES-GCM-SIV"
Stefano Tessaro <tessaro@cs.ucsb.edu> Sat, 20 January 2018 19:26 UTC
Return-Path: <stefano.tessaro@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B824E126C25 for <cfrg@ietfa.amsl.com>; Sat, 20 Jan 2018 11:26:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9H6rxp_1NS4h for <cfrg@ietfa.amsl.com>; Sat, 20 Jan 2018 11:26:10 -0800 (PST)
Received: from mail-lf0-x235.google.com (mail-lf0-x235.google.com [IPv6:2a00:1450:4010:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D275120726 for <cfrg@irtf.org>; Sat, 20 Jan 2018 11:26:10 -0800 (PST)
Received: by mail-lf0-x235.google.com with SMTP id k19so5969587lfj.1 for <cfrg@irtf.org>; Sat, 20 Jan 2018 11:26:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=pwEppLFs0hUjE+FvAYDyATlK+V5HogEb3Na8/NkcATo=; b=tMQYfbqv2YwRUsInvh9n1LXFBTy/msGV//OVE4CUp77sRU6wKwZpcAqLGTalDPN6Vd GVrZLzYDQ66c9DcGeCKSSq5as+c7DCMhkF9kww9owCjOVkgh+0Yy5ibP2kdUyyI1QLQ2 meg6Ehci4mS11oqFp+Xmf83pCDnrOObTG7jlDp4WZL/aEpZiufPql1F6vOUFY3gN4iG8 cs1HEXJMdWtvQGC5Ose/w3IW4IJkdyhGJe25if2doAl0tKbdgqcyCXziESGu7OPqxKYR LZvsHdumXZkZF/QYMOZbfXnVfZZN/4TeJjRNz25qw6yZiA8uFo5L4LKqi0J+BUGuKCkK t0HQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc:content-transfer-encoding; bh=pwEppLFs0hUjE+FvAYDyATlK+V5HogEb3Na8/NkcATo=; b=n1rBhBnjouL1Qog1KtQZU+ejsWzngs3gtGTAAyIrkpyHIFYUsGDYJw8bvLidee7/wB P5YBy7n/alcODvOL5wzfEXT/kRH18ZUds9T8p8JA1aCwx4lnSg+HWtla3aT13or+rkCd q/x+K/RZnXevwc2nkl4D2NUhZAB1ikk5rPt55A4AZygPNcnHiAmnLEnCkb46KUjblT2s c7ZM1h+Sqv18rfDcnkgkcgVv+mhMWU7dDjfQdJhXTYIUQo3ZW12WZv+hQ0lXm4XUejKV pb1HMvnQyJqJVmDrKQdZRyJQebhgxdF60uy/ehD/LnzVXR3DMup3gcWlqy14gGPXGIlw FIog==
X-Gm-Message-State: AKwxytc3/Iv6I7n6ApNkTmmeBm2qsDX0ENk4Ua6qbmEVpJ4tLK4G2IAK vZhlyZdoz3zVRkBNgYAlhvSGz5a3BUExkEW7pac=
X-Google-Smtp-Source: AH8x227A7gHO2ycVhx0bFeFESNgYY22ED7reNF90AEXLEIxmzVWLP9EiX467EVpzhdmmHN5pS8ouR6I+7I7bGbHQBxw=
X-Received: by 10.25.21.83 with SMTP id l80mr1085347lfi.102.1516476368745; Sat, 20 Jan 2018 11:26:08 -0800 (PST)
MIME-Version: 1.0
Sender: stefano.tessaro@gmail.com
Received: by 10.25.42.201 with HTTP; Sat, 20 Jan 2018 11:26:08 -0800 (PST)
In-Reply-To: <904AFA00-7E78-4D76-A087-4C10996B4E8D@gmail.com>
References: <E16F508E-7C08-4DB2-A570-DDACC162F435@rhul.ac.uk> <904AFA00-7E78-4D76-A087-4C10996B4E8D@gmail.com>
From: Stefano Tessaro <tessaro@cs.ucsb.edu>
Date: Sat, 20 Jan 2018 11:26:08 -0800
X-Google-Sender-Auth: 7w7FEIVZgLiic6eQo9DnJrMdVfA
Message-ID: <CAEB_pdcez7SvrBYjK3djkD-2mh-aNaSR+VOG3CHt6+-YqPG9xg@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Adam Langley <agl@imperialviolet.org>, Yehuda Lindell <Yehuda.Lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/XjYjfSjCXsAzzJyZPf9sjKQNBFA>
Subject: Re: [Cfrg] Second RGLC on "AES-GCM-SIV"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 Jan 2018 19:26:13 -0000
> The reason for this recommendation is that using a fixed nonce is bad, but > using counters may lead to pairwise collisions between two encryptors, and > that’s not ideal either. In addition to this, one of the points highlighted by our multi-user analysis (linked above) is that there is a great security benefit in the multi-user/multi-key setting if we can ensure that each particular nonce value is re-used by a small number of users only. This is of course true if nonces are chosen with sufficient randomness. (Our security bounds show how security degrades as nonces are re-used by more users.) This is particularly important when using 128-bit keys, less relevant with longer (256 bits) keys. Best, Stefano -- Stefano Tessaro Assistant Professor of Computer Science University of California, Santa Barbara http://cs.ucsb.edu/~tessaro/
- [Cfrg] Second RGLC on "AES-GCM-SIV" Paterson, Kenny
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Blumenthal, Uri - 0553 - MITLL
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Tony Arcieri
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Russ Housley
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Ronald Tse
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Paterson, Kenny
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Yoav Nir
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Stefano Tessaro
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Tony Arcieri
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Alexey Melnikov
- Re: [Cfrg] Second RGLC on "AES-GCM-SIV" Adam Langley