Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 16 May 2016 21:02 UTC

Return-Path: <prvs=494454e876=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6798212DA6A for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 14:02:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.623
X-Spam-Level:
X-Spam-Status: No, score=-5.623 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G95AjQB9dCzm for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 14:02:04 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 5C14512DA6C for <cfrg@irtf.org>; Mon, 16 May 2016 14:02:04 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u4GL0AMI046623; Mon, 16 May 2016 17:00:10 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Russ Housley <housley@vigilsec.com>, Paul Lambert <paul@marvell.com>
Thread-Topic: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
Thread-Index: AQHRr6oW+bsXIEtdmUyH2QUz4PfQUJ+8Tn4A//++g4A=
Date: Mon, 16 May 2016 21:02:02 +0000
Message-ID: <D35FAD2F.2C03E%uri@ll.mit.edu>
References: <D35F6F11.93C3E%paul@marvell.com> <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com>
In-Reply-To: <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.3.160329
x-originating-ip: [172.25.177.156]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha384"; boundary="B_3546262911_348727"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-05-16_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1604210000 definitions=main-1605160267
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/eb7Ycu7Smzq0z47cNcyTbaATmcs>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 May 2016 21:02:14 -0000

> On May 16, 2016, at 3:35 PM, Paul Lambert <paul@marvell.com> wrote:
>> I would think that nonce/counter misuse protection would be an advantage for
>> this type of application.
> I do not see how.  There is a fresh key-encryption key for each wrap.  Where
> can the counter be reused.

Are you saying that no two keys ever get encrypted with (wrapped by) the
same key-encryption key???