Re: [Cfrg] RG Last Call on draft-irtf-cfrg-gcmsiv-06

Stefano Tessaro <tessaro@cs.ucsb.edu> Wed, 22 November 2017 15:08 UTC

Return-Path: <stefano.tessaro@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73B871288A9 for <cfrg@ietfa.amsl.com>; Wed, 22 Nov 2017 07:08:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yheTaiNmJg3V for <cfrg@ietfa.amsl.com>; Wed, 22 Nov 2017 07:08:51 -0800 (PST)
Received: from mail-lf0-x234.google.com (mail-lf0-x234.google.com [IPv6:2a00:1450:4010:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45B5C12783A for <cfrg@irtf.org>; Wed, 22 Nov 2017 07:08:51 -0800 (PST)
Received: by mail-lf0-x234.google.com with SMTP id i14so18630190lfc.1 for <cfrg@irtf.org>; Wed, 22 Nov 2017 07:08:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=hyOFnlmF9Z/tlgkj8BfoKS61QOsfF3ITqWFSguCFHWg=; b=KAbEvFh93iyKCc37pfXATywBrjkSaJ392kGp1J6kTAcqn5lZk8qWQTqYJ0AUFulTNc YLLX1l9UDtrrzE2Gz/sUbIg+sJ58VNULomX7fA3103iVKmxoWNcK6HP47JbEpEtrcJVI jAalfghswecU5AUQakKDdjPRqHS0ndtw26OC7IKSR3Y6XQusybGFfc4fQe5ipCPqa3LD cPz1dcUJ3XpAMn9PE9VPsGk5P/S9+LnES6Tsk5m9m2Ctg2WjAzUMQa79YQJLs8F5U9zv yEge05/DOas9oo0pVjormSMgvbQAUwNqafUwPQ19FC+PLkzCCDwJEVKW9/1eiuMLA2qW dXBQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc:content-transfer-encoding; bh=hyOFnlmF9Z/tlgkj8BfoKS61QOsfF3ITqWFSguCFHWg=; b=K3aKi9cOSKn8NImiHt2uZEf2mVVoxhtmmQJmR2AHKmL756wTmRVsZE4WmV5BD8ouKK 1lxI7gs8TiVJZBYhKLTxQS4ZGOFKpHDLvwOpkdQyV0+h21MrT2yt+cGRhqZ9r7GXxYIg aGRyBXsRQVMwhO3srlOpA5sS6E4c8gjZ0uoqwAWgdo/JeoTaCd+0u7JNVVVswAmH7yNu ssOxYc9y+++sGrcEMiPf+nFqsVIg1VUu7BNhkcPA8K1Hu+YfPk940gXcU4rQac7jIP3L PE+8IT50aTVd0uUt8wz9R+OObPSf/UvNT/fcn/vbVotV9Q+d7GrgwTAp0oUoOzCLD/8l r47A==
X-Gm-Message-State: AJaThX5ZP6W89lUYBP/PKsnDUDw0fQoH21+kkRpaVr883TinG+pm6xEh zq/u6wCAWTSAEubY3pm83ZvMtHy+xroVHZjJUg8=
X-Google-Smtp-Source: AGs4zMY0K9TvqUaoTiQK2K5rOhKVru5ysuDxrDgDPKbzQV5UGR+NOLk5ApIfo9kpIbwJBaohctR/8KM1TtXuUTwLR/4=
X-Received: by 10.25.33.73 with SMTP id h70mr6112825lfh.60.1511363329432; Wed, 22 Nov 2017 07:08:49 -0800 (PST)
MIME-Version: 1.0
Sender: stefano.tessaro@gmail.com
Received: by 10.25.44.130 with HTTP; Wed, 22 Nov 2017 07:08:48 -0800 (PST)
In-Reply-To: <6FE8E700-E7F8-46F5-8EC4-E948FDB1D9BE@biu.ac.il>
References: <6FE8E700-E7F8-46F5-8EC4-E948FDB1D9BE@biu.ac.il>
From: Stefano Tessaro <tessaro@cs.ucsb.edu>
Date: Wed, 22 Nov 2017 07:08:48 -0800
X-Google-Sender-Auth: OyYnXem6rAJXCBy67auHfHGKOt0
Message-ID: <CAEB_pdfxn5hqzJYc-jQoZy7dejp-Jg+H-KWQASu3iqxZ14-Efg@mail.gmail.com>
To: Yehuda Lindell <Yehuda.Lindell@biu.ac.il>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Paterson Kenny <Kenny.Paterson@rhul.ac.uk>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/a3OrWygk9iB7DE427uyn06aOT_s>
Subject: Re: [Cfrg] RG Last Call on draft-irtf-cfrg-gcmsiv-06
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Nov 2017 15:08:53 -0000

Dear all,

We have made a version of our work available at

http://www.cs.ucsb.edu/~tessaro/papers/BHT17.pdf

We have extended the bounds to cover a large class of KDFs. In
particular, our bound covers the KDF in the current AES-GCM-SIV
proposal, as well as the simpler one we suggested in an earlier
e-mail, which is the one from the initial AES-GCM-SIV proposal.

Regards,
Priyanka Bose
Viet Tung Hoang
Stefano Tessaro

On Mon, Oct 2, 2017 at 10:29 PM, Yehuda Lindell
<Yehuda.Lindell@biu.ac.il> wrote:
> Dear all,
>
> The paper by Bose, Hoang and Tessaro (BHT) shows that AES-GCM-SIV has excellent multi-user security bounds (according to the authors, this is the first scheme that has been shown to have the property that the multi-user security is essentially as good as the single user security). Thus, this is great support for AES-GCM-SIV as a standard.
>
> Conceptually, the reason why AES-GCM-SIV gets much better multi-user security than other modes is due to the continual key derivation that ensures that even if two users have the same key, the damage is minimal since they must also use the same IV in order to face a problem.
>
> The authors also show that the ORIGINAL key derivation mode proposed for AES-GCM-SIV is actually good enough (i.e., simple key derivation via CTR mode, and without truncation). They say that it is more efficient, and this is true theoretically. However, practically, when using AES-NI, the cost of 2 additional encryptions for the key derivation is almost zero due to the pipeline (2 more cycles), and negligible even for reasonably small messages. Especially, since these are shadowed by the key expansion that is required in any case.
>
> At the time, there were objections to the plain CTR derivation method, during the CFRG discussions (e.g., due to the fact that for 256-bit keys, this rules out the possibility of keys of the form K||K). Instead, an OCB style derivation was promoted. Subsequently, we ended up with the current truncated CTR method. We therefore propose to not change the key derivation method (again).
>
> Thanks,
>
> Shay, Adam and Yehuda
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>



-- 
Stefano Tessaro
Assistant Professor of Computer Science
University of California, Santa Barbara
http://cs.ucsb.edu/~tessaro/