[Cfrg] request for comments on "Generation of Deterministic Initialization Vectors (IVs) and Nonces"

David McGrew <mcgrew@cisco.com> Tue, 19 July 2011 13:22 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0946A21F85B1 for <cfrg@ietfa.amsl.com>; Tue, 19 Jul 2011 06:22:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.882
X-Spam-Level:
X-Spam-Status: No, score=-103.882 tagged_above=-999 required=5 tests=[AWL=-1.283, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QRFRz3m3txh4 for <cfrg@ietfa.amsl.com>; Tue, 19 Jul 2011 06:22:53 -0700 (PDT)
Received: from rcdn-iport-5.cisco.com (rcdn-iport-5.cisco.com [173.37.86.76]) by ietfa.amsl.com (Postfix) with ESMTP id 2CC8F21F85A7 for <cfrg@irtf.org>; Tue, 19 Jul 2011 06:22:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=1711; q=dns/txt; s=iport; t=1311081773; x=1312291373; h=cc:message-id:from:to:in-reply-to: content-transfer-encoding:mime-version:subject:date: references; bh=pDUhyKCLnQ94z0cvnesNe7Xq/dR6j+zyO6Ry7pTQPT0=; b=efg7SU1MOxdfGOQB16FpoEbSyTOQtWEIcUxIuCQExhyJ6VTm8PLZ9Wjd VSNtXT9DAZ+I80oW8ez820N2TlIzdjbYqc3wdhtY9IGr0SxJ1YcAIKKOf aI3hQraBzOGK6HeO2efvOpxchFj4sFfc/COqY4CMAFqc/EUmt9aPe5xPq o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av0EALKEJU6rRDoH/2dsb2JhbABUEKc7d60unkqFXV8Eh1SLE5AjVw
X-IronPort-AV: E=Sophos;i="4.67,228,1309737600"; d="scan'208";a="4328123"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by rcdn-iport-5.cisco.com with ESMTP; 19 Jul 2011 13:22:52 +0000
Received: from stealth-10-32-254-213.cisco.com (stealth-10-32-254-213.cisco.com [10.32.254.213]) by mtv-core-2.cisco.com (8.14.3/8.14.3) with ESMTP id p6JDMoJt023481; Tue, 19 Jul 2011 13:22:51 GMT
Message-Id: <B7C89736-F423-4C1C-B020-C642F117C596@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
In-Reply-To: <E1Qj2Ry-0002yg-CU@login01.fos.auckland.ac.nz>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Tue, 19 Jul 2011 06:22:46 -0700
References: <E1Qj2Ry-0002yg-CU@login01.fos.auckland.ac.nz>
X-Mailer: Apple Mail (2.936)
Cc: cfrg@irtf.org
Subject: [Cfrg] request for comments on "Generation of Deterministic Initialization Vectors (IVs) and Nonces"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2011 13:22:57 -0000

Hi Peter,

your note seems like a good introduction for this topic.  I wrote up a  
draft describing how deterministic IVs should be generated, and  
reviewing how they are used in different protocols:

http://tools.ietf.org/html//draft-mcgrew-iv-gen-00

Comments welcome.  You have a lot of experience with the  
implementation of robust crypto software, so if you have additions or  
improvements to Section 5 that would be great.

Side note: I was somewhat surprised that I was able to write a 24 page  
document on a topic as narrow as IV generation, and your reminder to  
everyone of how important a topic it is makes me feel a bit better :-)

David

On Jul 18, 2011, at 10:02 PM, Peter Gutmann wrote:

> =?iso-8859-1?Q?J=E9r=E9mie_Crenne?= <jeremie.crenne@univ-ubs.fr>  
> writes:
>
>> What is the feeling of the community about the recent potential AES- 
>> GCM
>> weakness due to weak keys ?
>
> GCM's problem isn't the weak keys in AES-GCM, it's that it's a KSG  
> rather than
> a standard block cipher.  It's RC4 all over again, and we're going  
> to see the
> same problems with GCM that we've already seen with RC4.  There have  
> been
> several already, and the only reason why we haven't seen more is  
> that GCM
> isn't used that much (that is, it's used in a small number of widely- 
> deployed
> applications, but hasn't become the universal algorithm of choice  
> that RC4
> was.  Once, or if, it does, we'll see exactly the same problems that  
> plagued
> RC4 throughout its effective lifetime).
>
> Peter.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg