Re: [Cfrg] Deoxys-II for AEAD

Thomas Peyrin <thomas.peyrin@gmail.com> Fri, 22 November 2019 09:00 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABB8A1202A0 for <cfrg@ietfa.amsl.com>; Fri, 22 Nov 2019 01:00:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PaoyPzCqQlTy for <cfrg@ietfa.amsl.com>; Fri, 22 Nov 2019 01:00:45 -0800 (PST)
Received: from mail-oi1-x236.google.com (mail-oi1-x236.google.com [IPv6:2607:f8b0:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFD4A120048 for <cfrg@irtf.org>; Fri, 22 Nov 2019 01:00:44 -0800 (PST)
Received: by mail-oi1-x236.google.com with SMTP id l202so5906086oig.1 for <cfrg@irtf.org>; Fri, 22 Nov 2019 01:00:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=1poZSny71w9QwUo2kLFDkT2LGt5rZwp9oay+h9XtBO4=; b=Wj5l80T+G8vBKmdkCuYEwby2XDLCXYsMdKulVhjqOkcy47HLdrGFhr2AZRPA+WQjpq 08m5jpTag+rDvqr3dhBeM4nD9vb0xm9XB6gEihflbChYNz3mOJ+YhjH6u7+m+AkQsYzj 2GZf3fEFNMQKSavVgZDSMNpQGdxRLH164OFaqayfyXxoK2ZDImWkwxNoAfWdtw9nBosa GJUZW+MeQrgD0a3koNwA42UoWpChpy4ptGyFJJIc1L50zyXZXdyUBIzz4Wt5VRlp4Qic mYob3uTLL4XuCYwmACvBW1vIgBhwRHWJbyE79ThkMP+hx8aiJoHp5vcN4KrZ1rCIniM0 etOg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=1poZSny71w9QwUo2kLFDkT2LGt5rZwp9oay+h9XtBO4=; b=lmYJqh1ocJjj956iBvpBpesRVha2kylBMeWk+Csnhd8UPM4bdg0ICcaB5KAuEX1d4B P2ZUf5wnsGJ66qkFOKU7CM9iXjUfzdkk9XbEc9PbtqyCBvHJ1A2e1YpPaf/GvIdJBXKV CF38aVlIo01/uUI0qqkaN5+oFISoV4BLv4MqLSCGY5hzd9N6nXewuH6+sVr3d2Yn2fao euC+7O5kxNuHi7tc80WLKq4SyYn5zciQnDgihxhOfCAplM7J4lL76yOh0yItKJ5Sp2H7 iZPalzg/v9I9IlfEB4CWTAKXb4ytHCFU0jxvJJ018GePVoPbKF1cenzsB4xMNi9fG9Lp 03QA==
X-Gm-Message-State: APjAAAVHclmOqhY8OBmRAtumpk65ALJL1sUi7Pul1lGcEIuJyBDgmfV/ OpYd1TGbo9fKm5xyivWh8+gY1QjiDLho+55x7ZQ=
X-Google-Smtp-Source: APXvYqy0tG4MpgWBHfWwdmNWf6a5+PXD+B2eoY3Yt9vh5sPOlULkeSmvC1E/nDPCEYezluqY4urKTixMAbQgvy3XNdQ=
X-Received: by 2002:aca:ab15:: with SMTP id u21mr11529025oie.176.1574413244140; Fri, 22 Nov 2019 01:00:44 -0800 (PST)
MIME-Version: 1.0
References: <f7539b5a-9e39-7a98-7b6e-47e349434131@tc26.ru>
In-Reply-To: <f7539b5a-9e39-7a98-7b6e-47e349434131@tc26.ru>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
Date: Fri, 22 Nov 2019 17:00:31 +0800
Message-ID: <CAA0wV7St5EPgQPLMKNFBCwTETttp6T9sb8XV0=unLPmew_jysQ@mail.gmail.com>
To: Vasily <shishkin_va=40tc26.ru@dmarc.ietf.org>
Cc: Cfrg <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YvCFmdFC0ctvwiTsd3odV4mrm24>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 09:00:47 -0000

Hi Vasily,

actually, note that unlike mentioned in your slides, Deoxys-II is
inverse free. Looking at your comparison table, it seems then that
Deoxys-II is the best candidate.

I believe we should not compare nonce-misuse resistant schemes (for
which you need to make two passes on the message if you want to reach
MRAE security notion) and nonce-respecting schemes. They have quite
different goals.

Actually, if going for nonce-respecting design, note that Deoxys-I was
part of our CAESAR submission and is a nonce-respecting mode. It is
fully online, twice faster than Deoxys-II (it is actually faster than
GCM according to Supercop benchmarks), and provides full n-bit
security (unlike GCM). Only one call to the internal primitive per
message block is needed for Deoxys-I (from what I can see, you need 2
calls and some multiplications per message block in MGM mode ?).

Regards,

Thomas.

Le ven. 22 nov. 2019 à 14:19, Vasily
<shishkin_va=40tc26.ru@dmarc.ietf.org> a écrit :
>
> Hi all!
>
> Please consider this comparison of Deoxys-II and the MGM AEAD mode, discussed at the IETF 105 CFRG:
> https://datatracker.ietf.org/meeting/105/materials/slides-105-cfrg-introducing-mgm-multilinear-galois-mode, see slides 11 and 14.
>
> MGM does not have a nonce-misuse resistant mode - but because of that the message can be processed online before waiting for the whole message and, moreover, it allows precomputations.
>
> Also MGM allows crypto agility, since it is a general AEAD-mode that can be used with any block cipher, not limited to less studied (and not standardized) tweakable block ciphers, unlike Deoxys-II.
>
> Cheers,
> Vasily, TC 26
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg