Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

Yoav Nir <ynir.ietf@gmail.com> Mon, 28 March 2016 15:23 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E01112DA6F for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 08:23:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QXSzMgsB576n for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 08:23:27 -0700 (PDT)
Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82D9512DA02 for <cfrg@irtf.org>; Mon, 28 Mar 2016 08:22:55 -0700 (PDT)
Received: by mail-wm0-x229.google.com with SMTP id p65so101677614wmp.0 for <cfrg@irtf.org>; Mon, 28 Mar 2016 08:22:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=JLwz4vl8/D0JmFFdNdE1LPUCGPt5sQa3OHozC4pK5dg=; b=OKAAsJHJcvFnchvgn5oLCYSVPM2viZfYdMhz0HjUib6u+kgw7b0+DBFB6EkUEZW3Bv jF8H6Ko2nN6pSCDkGZAAE5lW+UPClhmR9uypGY2YaoOLGdOjWCH8Fuh+oG2f3o6MHwtK G67ElzN2umxAnjlB2SWLzSxSJRHbOAMA2QAe/7kIHeu65ouG66AnACenv6x1WhJsivEv 0ebuvTadX4pdcT7Qo5y8sSruJ2MhxGt14C04/hyBWZlYVTJmOH8g6loqpZrFrYVCvbdq yo34IgVzi9kZL4qOvgmCVwzub7dqwvWC3M7b3b4HB2flMnhbvgqnsf6M5+6P/2qwSo9e E/Iw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=JLwz4vl8/D0JmFFdNdE1LPUCGPt5sQa3OHozC4pK5dg=; b=bCQUtHp4fMr4n6qheJWZhts2hmu13cBjyrUYMBNpiKx52Q1B3fnoSdVf5xqpooOeoD eeXbIbEyYQIkVxH29EuMAoCxIZVeQOp+en2q5L3uUQ2jMPLJ7SetV/X4mJaip0gejf21 RTvCNr2LjCTw7Z3cjfM+09Fh8F4+zPITpbrUi4qSS7Frbg7IfGRwvvaskx9lFrcrX7HI gbV7DxbVVrHWKAcvpkufAmxV7Ahz0ulwtrijtkmjYRvLkxCTzawqFf4GCciUMTHEL8WY KXrqjh7bUSIroYVAmXtdC9sEnZfJQb+HkauYCOp0D0eSW7e2OekKo7gx9yDkyLOAvXd2 dgGA==
X-Gm-Message-State: AD7BkJLlCpccnxmYRdwSK5TOUmwC+lP7DEE+TxpU/sT7lid2+WCJCMKGfDdIjPRnZZiyuQ==
X-Received: by 10.194.23.67 with SMTP id k3mr28354661wjf.177.1459178574029; Mon, 28 Mar 2016 08:22:54 -0700 (PDT)
Received: from yoavs-mbp-2.mshome.net ([109.253.201.121]) by smtp.gmail.com with ESMTPSA id js8sm25078662wjc.37.2016.03.28.08.22.51 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 28 Mar 2016 08:22:53 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <D31EFD69.68456%kenny.paterson@rhul.ac.uk>
Date: Mon, 28 Mar 2016 18:22:50 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <6F0FF2D1-BE7B-4793-A872-9AE908BE2B80@gmail.com>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/jBLlheWdoPnIRJdz9kCX8n67ThY>
Cc: Yehuda Lindell <Yehuda.Lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 15:23:29 -0000

> On 28 Mar 2016, at 5:34 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
> 
> Dear CFRG,
> 
> Shay, Adam and Yehuda have asked the CFRG chairs whether their draft for
> AES-GCM-SIV can be adopted as a CFRG document. We are minded to do so, but
> first wanted to canvass members of the group for their opinions on taking
> this step.

+1: definitely take this step.

That said, I think the current document is missing a convincing motivation. The security considerations section talks about randomly choosing nonces and limits the number of such nonces that can safely be randomly generated to 2^32. This makes sense, but for most uses (TLS, IPsec, SSH) we can use a non-random nonces (a counter; an LFSR if you want to get fancy; DES-encrypting a counter if you want to get really fancy). I’d be happier if there was an example where a counter is not practical. 

Yoav