Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data

Russ Housley <housley@vigilsec.com> Tue, 17 May 2016 13:54 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEE5512D5FF for <cfrg@ietfa.amsl.com>; Tue, 17 May 2016 06:54:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.899
X-Spam-Level:
X-Spam-Status: No, score=-101.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8D7Q92urthwK for <cfrg@ietfa.amsl.com>; Tue, 17 May 2016 06:54:40 -0700 (PDT)
Received: from mail.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id AFEA312D608 for <cfrg@irtf.org>; Tue, 17 May 2016 06:54:40 -0700 (PDT)
Received: from localhost (ronin.smetech.net [209.135.209.5]) by mail.smetech.net (Postfix) with ESMTP id 9B383F24045; Tue, 17 May 2016 09:54:40 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from mail.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id 3fK-hSgubB88; Tue, 17 May 2016 09:37:29 -0400 (EDT)
Received: from [10.189.52.232] (unknown [192.54.222.12]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mail.smetech.net (Postfix) with ESMTP id 1BF2AF2401F; Tue, 17 May 2016 09:54:39 -0400 (EDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_D91ECCD5-0547-4714-966C-94C08EADDBCA"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <D35F8993.93CBA%paul@marvell.com>
Date: Tue, 17 May 2016 09:54:19 -0400
Message-Id: <5A89F12D-5818-4924-9609-B3D67D293753@vigilsec.com>
References: <D35F6F11.93C3E%paul@marvell.com> <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com> <D35F843A.93C91%paul@marvell.com> <6CB915A5-4F38-450D-9B64-B996972AE75D@gmail.com> <D35F8993.93CBA%paul@marvell.com>
To: Paul Lambert <paul@marvell.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/mTnWwQ5mDa2Zt6pSknfd6LrlJ88>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 May 2016 13:54:42 -0000

Paul:

> CCM and GCM modes were not FIPS approved when first adopted by industry.  NIST really should adopt a nonce misuse resistant mode.

At that point in history, there were no FIPS-approved AEAD algorithms.  Industry approached NIST and worked with them so that the algorithms became FIPS-approved at roughly the same time that the IEEE 802 standards that used there approved.  I think that it would have gone differently if there were already FIPS-approved AEAD algorithms at that time.

Russ