Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

Thomas Peyrin <thomas.peyrin@gmail.com> Wed, 20 April 2016 16:48 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE22012E0D5 for <cfrg@ietfa.amsl.com>; Wed, 20 Apr 2016 09:48:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4apM_jZ3kGae for <cfrg@ietfa.amsl.com>; Wed, 20 Apr 2016 09:48:26 -0700 (PDT)
Received: from mail-io0-x229.google.com (mail-io0-x229.google.com [IPv6:2607:f8b0:4001:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D06A12DFE1 for <cfrg@irtf.org>; Wed, 20 Apr 2016 09:48:26 -0700 (PDT)
Received: by mail-io0-x229.google.com with SMTP id g185so58437149ioa.2 for <cfrg@irtf.org>; Wed, 20 Apr 2016 09:48:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=ap5XJSnmFHOcEVQV6M/mhepVeAxen6rOopcwMFRADj0=; b=z2lDJr6trRd52Dq2hYZpAdJjlED9heKqB5wPT0BN70Z/dS7PJ3ZgGTxM1gdfxdAhCH RBDfGIVS2YikCNB37AUf00u4HxE0FCtF8lMX2GsiwZU7hg1ivWkSGQ42C32yXQdMe1tm Ax6390xBM6S9fKAVMBrkrt9ovygJ/2xBGtHPameU82Q8LtXXzeogbnuL6sIoz7P1PU2H VjdT76fj7zgHxkp/NwD9WFUzyttggIPU3lqEV29hSlVYnAmwVkDUFYVcL61vpUbVSG4k TituZ7emGnTTUOoCgWwXw2GhDoSuzYTCU81r/rtQY5TApzPYigsvvEcrA4rZLQRo7WUA eIVA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=ap5XJSnmFHOcEVQV6M/mhepVeAxen6rOopcwMFRADj0=; b=GEfxA6RCUydA1k9/sIYr1gjP3T8j4TaH+MTFpHp37Iri79cQzTI3Dc6uS0ges30lAO aTdPsLsUSQV+b147/MiryiFMLs63sGnkx57d13tBUsKn4suLCQVw1hSGR0uNWNnlhNUO 4jFpz7+by7jYINGwJU1AVhkxRbg87Uf7NzrSq2Id948k511+ln9y356KoB9a/wfG0qEb MU8SPFEKnXI7MOVTaoRKi731ZckZtmgwA03paGynbO/aj3p5FJk4XsroPc7P1Bz3TqDa T6am2OMR/6W5Ixkr6v4GffXzlKJLTXw6c1D5RhqdogsyP2KRpcTwOXU7Rf8YNZ9y9DVi pX4Q==
X-Gm-Message-State: AOPr4FXA5EO6rDV7UPrN1Wd/VyTb7fc/YhoKyy6xGQRozbioAAl/A1ja6Y9m8bKzIdZU9smwltMgPzc+xdPxhQ==
MIME-Version: 1.0
X-Received: by 10.107.168.233 with SMTP id e102mr12481416ioj.55.1461170905871; Wed, 20 Apr 2016 09:48:25 -0700 (PDT)
Received: by 10.79.34.161 with HTTP; Wed, 20 Apr 2016 09:48:25 -0700 (PDT)
In-Reply-To: <D33D2119.2AAD1%uri@ll.mit.edu>
References: <57148B14.7020507@azet.sk> <20160420021208.5285C6031B@jupiter.mumble.net> <D33CFBBA.6A6ED%kenny.paterson@rhul.ac.uk> <CAA0wV7QY6tTMMp6XauEPXM-r3URxs5y6sOPmKqSDMjrK9PyrZg@mail.gmail.com> <D33D2119.2AAD1%uri@ll.mit.edu>
Date: Thu, 21 Apr 2016 00:48:25 +0800
Message-ID: <CAA0wV7RdhGcSORmiCNkO=+LmswkFJ2r68sx-ezHOrkUoREnKfQ@mail.gmail.com>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="001a114278d4cd24c90530ed5c0d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Yfj00LwjOhlQodT1SIJePqv2uok>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Apr 2016 16:48:27 -0000

2016-04-21 0:25 GMT+08:00 Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>:

> But if you see a problem with GCM-SIV security proofs (or assumptions
> they’re based on), by all means speak up.
>
> I don't think I have ever said that ?




> Fine with me. Take a short look and write a draft for another algorithm.
> Explaining what properties you need that are missing  in GCM-SIV would be
> nice too.
>

Perhaps before writing a draft for all CAESAR candidates (or even AES-based
CAESAR candidates), we could spend a little time discussing what would be
the advantages of the various options we have at hand ? I would say for 2nd
round AES-based CAESAR candidates that provide some kind of misuse
resistance, we should consider AES-COPA, AEZ, Deoxys, ElmD, POET and SHELL
(I hope I didn't forget any).

Thomas.