Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

Adam Langley <agl@imperialviolet.org> Thu, 31 March 2016 09:38 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8340A12D9BB for <cfrg@ietfa.amsl.com>; Thu, 31 Mar 2016 02:38:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.4
X-Spam-Level:
X-Spam-Status: No, score=-2.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0wWjgnNYN46f for <cfrg@ietfa.amsl.com>; Thu, 31 Mar 2016 02:38:28 -0700 (PDT)
Received: from mail-ig0-x242.google.com (mail-ig0-x242.google.com [IPv6:2607:f8b0:4001:c05::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EAFF12D9B6 for <cfrg@irtf.org>; Thu, 31 Mar 2016 02:38:28 -0700 (PDT)
Received: by mail-ig0-x242.google.com with SMTP id nt3so12097874igb.0 for <cfrg@irtf.org>; Thu, 31 Mar 2016 02:38:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=PPbJTKzxhy0mtf8y72yHrznFPA6z1oMW6TqmESkwXSc=; b=lx3Zisb5Owa/rpZ61+u16J2ix7YJc0NrGqlOjq2BoDgOlfSNFdz1kA7TjbIePsVzgt 3YakekV1S23hPkaHxvuHLc0cymRTjvM/iQb8pzjXlr4/dw9LUmOm8vyKS6VCuWyGpKuE N7lSeDJ+XuxdvgO6uoOTbjaeSh5+LkJwcjjkdtVCyncG+TODa2WA4W5y3y56Yz5CH/Td glMfK8KdRtGjogLaXQfl3py3+ZPZnbkdDt+K3wmKXmj/5CVvPiVZ4S7Y0xKzKbPTC98o ZnPI4LXghvOWHNNfb87uTWN2+sb7v/S569qEfhTNma334VrWIXQssMRMN+HT55qlLwo1 S4Jw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc; bh=PPbJTKzxhy0mtf8y72yHrznFPA6z1oMW6TqmESkwXSc=; b=R5RVYlHjOpAXpsHWr+7YF3hvpAKO6+X1vJYLzS03m1eLBwi+u9SaJ4Oa9Kt3wDhySB l7PhGgaxpL98ZpYCsAP7uh1a8/ieOYoskGBA/0dcp6+WMviTT5hr7XKjXSxhB0eVlTQT 3L1PirN7annQTNjDgJntQduchFLHnXf+0RoRncO0QqsIXoxtJGudWH9ZyR8GOBMXAGi9 rpnMfyy9I4aUfosec0f7w25ZyyJEwict5BfRcUSvndHzMsbK24Z8Kx/HPxFKPmR9YqjP Ny27Tal+OyQkbmL8d9NzFuT1fYXwKoC/dA07Zheud1qznhdmdfiPJg57v0BcOf+xwYuT lVkA==
X-Gm-Message-State: AD7BkJIlxEBCT4Q0xZ3DsWFUu9AL+v/uxJDPdC4IQZS2ViGhM1edtwNJ0UQ3nwvbWThKitFe7tFM+i+ebetZSA==
MIME-Version: 1.0
X-Received: by 10.50.178.180 with SMTP id cz20mr26008290igc.44.1459417108048; Thu, 31 Mar 2016 02:38:28 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.79.117.207 with HTTP; Thu, 31 Mar 2016 02:38:27 -0700 (PDT)
In-Reply-To: <c9ad857d6d00c45036836553ffcd6dad.squirrel@www.trepanning.net>
References: <1893951588-3704@skroderider.denisbider.com> <CAHOTMVJOQRgTKQViYQu2qxzK4q9SrvdBZnGPmoeUyKO40aCdhg@mail.gmail.com> <541C676F-162B-49D5-9DD6-F9F0BA6DA513@gmail.com> <81b4ebaa8011b127a72168ef67afdec6.squirrel@www.trepanning.net> <20048027-CB56-4FBB-ADF4-75CAFD4CE015@gmail.com> <c9ad857d6d00c45036836553ffcd6dad.squirrel@www.trepanning.net>
Date: Thu, 31 Mar 2016 10:38:27 +0100
X-Google-Sender-Auth: G3e6l9zSfd2iNvvuqTqzY-dH8Fc
Message-ID: <CAMfhd9UOyqeUu9u09Z+s8LSd=OYkE51f_gd13HVMBQiVhQ1G4g@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/c32OtfcfR2Dm8hECNjNv3RbZUJ0>
Cc: Yehuda Lindell <yehuda.lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 09:38:30 -0000

On Thu, Mar 31, 2016 at 7:23 AM, Dan Harkins <dharkins@lounge.org> wrote:
>   As Watson pointed out, the number of values is 2^256 - 2^128.
> You don't need to iterate over the entire 2^256 space to know which
> values won't be possible keys, it's all 2^128 of them where the first
> 128 bits match the second 128 bits.

(As an aside: this is what the final paragraph of the Security
Considerations section is aiming at:

"The construction of the record-encryption key in AEAD_AES_256_GCM_SIV
cannot result in the first and second halves of the key having the
same value.  Thus 2^128 of the 2^256 keys cannot occur.  We consider
this to be insignificant.")


Cheers

AGL