Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

"Dan Harkins" <dharkins@lounge.org> Thu, 31 March 2016 06:08 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B50812D19A for <cfrg@ietfa.amsl.com>; Wed, 30 Mar 2016 23:08:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZW678IFePdwf for <cfrg@ietfa.amsl.com>; Wed, 30 Mar 2016 23:08:14 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 6C36E12D198 for <cfrg@irtf.org>; Wed, 30 Mar 2016 23:08:14 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 9EEC11022400A; Wed, 30 Mar 2016 23:08:13 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Wed, 30 Mar 2016 23:08:14 -0700 (PDT)
Message-ID: <9b8890f4e87861df99b7526fd224508c.squirrel@www.trepanning.net>
In-Reply-To: <CACsn0ckCKptqY5Xf3rXT1b0=fxzJfyLw5wA9FggY4wBGNBUW_w@mail.gmail.com>
References: <1893951588-3704@skroderider.denisbider.com> <CAHOTMVJOQRgTKQViYQu2qxzK4q9SrvdBZnGPmoeUyKO40aCdhg@mail.gmail.com> <0c2e4eeca93b82df2f3892e2eb7a9424.squirrel@www.trepanning.net> <CACsn0ckCKptqY5Xf3rXT1b0=fxzJfyLw5wA9FggY4wBGNBUW_w@mail.gmail.com>
Date: Wed, 30 Mar 2016 23:08:14 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Watson Ladd <watsonbladd@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/b5ZaM1A5JDDLU1V6YUPSzywPLEs>
Cc: Yehuda Lindell <yehuda.lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 06:08:16 -0000


On Wed, March 30, 2016 10:24 pm, Watson Ladd wrote:
> On Wed, Mar 30, 2016 at 10:09 PM, Dan Harkins <dharkins@lounge.org> wrote:
>>
>>
>> On Wed, March 30, 2016 8:40 pm, Tony Arcieri wrote:
>>> On Wed, Mar 30, 2016 at 6:56 PM, denis bider <ietf-cfrg@denisbider.com>
>>> wrote:
>>>
>>>> I believe Dan's point was that AES256-GCM-SIV uses a 128-bit tag to
>>>> derive
>>>> the final encryption key.
>>>>
>>>
>>> No?
>>>
>>> 4.  Encryption
>>>
>>>    AES-GCM-SIV encryption takes a 16-byte authentication key, a 16- or
>>>    32-byte AES key, a 128-bit nonce, and arbitrary-length plaintext and
>>>    additional data inputs.  It outputs an authenticated ciphertext that
>>>    will be 16 bytes longer than the plaintext.
>>
>>   Not sure what you mean by "No?".
>>
>>   My point was that regardless of whether it's the 128- or 256-bit
>> option the _authentication key_ used is only 128-bits; and, when
>> using the 256-bit option the "record encryption key" can only take
>> on 2^128 values.
>>
>>   So, if the effective authentication and encryption keys being used
>> in the cipher mode are always 128-bits then the 256-bit option does
>> not provide any more security than the 128-bit option. And if that's
>> the case then there is no reason to have AEAD_AES_256_GCM_SIV. Right?
>
> Let's try to do some math here. Standard PRP conjectures say that
> AES_k(0), AES_k(1) for k 256 bits is indistinguishable from the values
> of a permutation chosen uniformly at random with success probability
> q/2^256 where q is some computation measure. PRP->PRF says that with
> advantage at most 2^{-128} this is indistinguishable from two random
> values. So the distinguishability of the resulting key from a random
> 256 bit key is q/2^256+1/2^128. It's true that there is a 1/2^128 in
> the answer, but it isn't multiplied by q.

  OK, so what you're saying is there's 2^256 - 2^128 possible
values, not 2^128 possible values. Right?

  Got it. So I retract my statements.

  Dan.


>>
>>   regards,
>>
>>   Dan.
>>
>>
>>
>>> --
>>> Tony Arcieri
>>>
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>