Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 20 April 2016 16:26 UTC

Return-Path: <prvs=3918e0388d=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE9B112E996 for <cfrg@ietfa.amsl.com>; Wed, 20 Apr 2016 09:26:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.193
X-Spam-Level:
X-Spam-Status: No, score=-5.193 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.996, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2-zsc-pMK9KB for <cfrg@ietfa.amsl.com>; Wed, 20 Apr 2016 09:26:01 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 27BAE12E993 for <cfrg@irtf.org>; Wed, 20 Apr 2016 09:26:00 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u3KGOVkG010127; Wed, 20 Apr 2016 12:24:31 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Thomas Peyrin <thomas.peyrin@gmail.com>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
Thread-Index: AQHRmqo+cBDJFfpWREmYbD5sdatNi5+SzYgAgAAHcoCAADhKgA==
Date: Wed, 20 Apr 2016 16:25:59 +0000
Message-ID: <D33D2119.2AAD1%uri@ll.mit.edu>
References: <57148B14.7020507@azet.sk> <20160420021208.5285C6031B@jupiter.mumble.net> <D33CFBBA.6A6ED%kenny.paterson@rhul.ac.uk> <CAA0wV7QY6tTMMp6XauEPXM-r3URxs5y6sOPmKqSDMjrK9PyrZg@mail.gmail.com>
In-Reply-To: <CAA0wV7QY6tTMMp6XauEPXM-r3URxs5y6sOPmKqSDMjrK9PyrZg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.2.160219
x-originating-ip: [172.25.177.156]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha384"; boundary="B_3543999949_156929"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-04-20_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1603290000 definitions=main-1604200263
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/lmBM5_Oa-e_EHrgjB2Nevsd6f-E>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Apr 2016 16:26:04 -0000

> Sorry to continue this discussion, but I'm still dubious on the consideration
> of AES-GCM-SIV. I think there are two questions here:
> - the first one is why do we need to push an AEAD now, while the CAESAR
> competition will lead to a selected portfolio in a few years ?

Because we don’t want to wait for “a few years”.

> - the second is if we really want to have an AEAD now, why looking at
> AES-GCM-SIV only, while there are candidates from the CAESAR competitions
> (that have probably been much more analysed than AES-GCM-SIV and thus present
> a direct important advantage) ?

I doubt the other candidates have been “much more analysed”.  Also, (a) I’m
happy with the analysis that accompanies AES-GCM-SIV, and (b) I’m well-aware
of the limitations of “security proofs” that more and more algorithms are
coming with nowadays.

But if you see a problem with GCM-SIV security proofs (or assumptions
they’re based on), by all means speak up.

> Why do we need to wait for the end of CAESAR competition before considering
> CAESAR candidates instead of AES-GCM-SIV ? I believe we should at least take a
> short look at the current algorithms available now, and not only AES-GCM-SIV ?

Fine with me. Take a short look and write a draft for another algorithm.
Explaining what properties you need that are missing  in GCM-SIV would be
nice too.