Re: [Cfrg] I-D Action: draft-irtf-cfrg-gcmsiv-04.txt

Adam Langley <agl@imperialviolet.org> Thu, 23 February 2017 16:32 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 523C7129A20 for <cfrg@ietfa.amsl.com>; Thu, 23 Feb 2017 08:32:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.597
X-Spam-Level:
X-Spam-Status: No, score=-2.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e00ScJGsjGOp for <cfrg@ietfa.amsl.com>; Thu, 23 Feb 2017 08:32:13 -0800 (PST)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6328312995A for <cfrg@ietf.org>; Thu, 23 Feb 2017 08:32:13 -0800 (PST)
Received: by mail-it0-x230.google.com with SMTP id y135so7554769itc.1 for <cfrg@ietf.org>; Thu, 23 Feb 2017 08:32:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=AD/YOXnU/fUv+gA7zMSbIqGMPNwqql2YpdAFwD5jglw=; b=R4ArHgIiL2cz6Zfq0FFCsP3Pj7tcGKGkABRIkpSLivg13dz9pHt/CBmRX4pKR9tJVM W6mhTx/d0D0Mjmeb6mMV2TKcnu/pcg+STG3X/K8O8Mpq3Q9si57RppHJoJNsEp3ti6dC Agz6pukWmbvBZ86FH18dcaNY05cUuf0oGW51BOE5/p95NP8kkJ3rmtO72SHSZtZE28U1 ZPlNSWVOAd1GbeP/o2S9QVD21j+kvrC4ZNJtU8K756JOBhLHw74Hci4uxvOgzaRG6scy qmwVw6jyzIAmsHzi255pNKzr7RxOrzTrDybE2hxwCtPaXjq/26+3NMlP7gJmLQQoXgpc b38g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc:content-transfer-encoding; bh=AD/YOXnU/fUv+gA7zMSbIqGMPNwqql2YpdAFwD5jglw=; b=fac9qyYlenH2H2odxMFu0aMnuotowjX/qSQRYvGsSX1g3yZxZH4RQO2AadRBM2fYOO 4oNjRsA+WcRvv2oVvqABTcwN8LyQfsWHxQYfVe1IRklIcLP1ICdTa1gApgzstLZ7MLmv k2pvMpz04WITsLD3jfMx4J6t9VG5gIaywC+Gm1282pVqTYH8xN2IcxI84wVSpX/QgPEH PNFy10dkyqsONiWX0n270ZEKPs8XGu7URzHz6P0EwTT6blIL86fMxmWqVsNMHGROiDOa U9rCG9qjqaTKCS7cLnvIUF1lXC3sSZQNb81R9/uAH/VlS3HuWo8QvvHwMLCVPMFT/s3+ jmvw==
X-Gm-Message-State: AMke39nRSUKyatCPbgIs/7TJTa01Pomg+E9UZl126bV+5mkRvscHtNImVDZ/Yud2ZoUJpMTz4eeHkRvXsnbtfw==
X-Received: by 10.36.216.9 with SMTP id b9mr3205867itg.82.1487867532646; Thu, 23 Feb 2017 08:32:12 -0800 (PST)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.36.144.4 with HTTP; Thu, 23 Feb 2017 08:32:12 -0800 (PST)
In-Reply-To: <148786730667.20244.7762484121330383342.idtracker@ietfa.amsl.com>
References: <148786730667.20244.7762484121330383342.idtracker@ietfa.amsl.com>
From: Adam Langley <agl@imperialviolet.org>
Date: Thu, 23 Feb 2017 08:32:12 -0800
X-Google-Sender-Auth: 8_zqpajoGt_8Tpd4i35EAgTkfxI
Message-ID: <CAMfhd9VumcZ76MJjx3Kr8gw6mbUJc7x_pPcSDR2V0Jiuz+sm-w@mail.gmail.com>
To: cfrg@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hiTNn6B-FuvXBgPrgw42xT3meFw>
Cc: Yehuda Lindell <yehuda.lindell@biu.ac.il>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-gcmsiv-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Feb 2017 16:32:15 -0000

On Thu, Feb 23, 2017 at 8:28 AM,  <internet-drafts@ietf.org> wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum of the IETF.
>
>         Title           : AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
>         Authors         : Shay Gueron
>                           Adam Langley
>                           Yehuda Lindell
>         Filename        : draft-irtf-cfrg-gcmsiv-04.txt
>         Pages           : 46
>         Date            : 2017-02-23

Dear all,

Revision 04 of the AES-GCM-SIV draft
(https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-04) has just been
published. This contains only tidy-ups from revision 03—no substantive
changes have been made.

Most importantly, it now references a paper
(https://eprint.iacr.org/2017/168) by Shay and Yehuda in which they
give precise security bounds for AES-GCM-SIV. Specifically I'd like to
highlight to the group theorem six (which gives those bounds) and
section 5.3 (which gives concrete values of those bounds at a number
of locations in the configuration space).

In light of previous discussions in the working group, section seven
includes some remarks about the meaning of nonce-misuse resistance.

(Comments about the paper, including sightings of typos, are welcome
to be sent to us directly; no need to clutter this list with them.)


Cheers

AGL