Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

Shay Gueron <shay.gueron@gmail.com> Mon, 28 March 2016 15:42 UTC

Return-Path: <shay.gueron@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 280C612DB0F for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 08:42:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0bsuZxeDJy2G for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 08:42:39 -0700 (PDT)
Received: from mail-ob0-x22e.google.com (mail-ob0-x22e.google.com [IPv6:2607:f8b0:4003:c01::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6050F12DAD1 for <cfrg@irtf.org>; Mon, 28 Mar 2016 08:41:44 -0700 (PDT)
Received: by mail-ob0-x22e.google.com with SMTP id m7so101931490obh.3 for <cfrg@irtf.org>; Mon, 28 Mar 2016 08:41:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=CJQmVf5u4Pd6G7Oa3B1r5I9aypv8vDaVXxPqRQ1mBv0=; b=rlDs9TY3q6KJbTx9mQ4PWUu5LJeLhsMk1zoNWGc1KBjrM6w2ARsTrwA4mt95Fn5Ijb 5+nDtkssZNQKVJMwBu6fGkiDl9YUymfDfjON/buQZMkfywoBpi1dGosurwYHmXSBL+aU bbENlv12iV3MNIUGYsV22z5EbybUS3qSDDklgzCP9m+2C/gkb/WRPGnylubx4juolM6j kjLuFCrAxe87gIVTcswis/FETqQqnFCBv00E+jnE8ZbOEUhCcCL6oNPR1MGovSibr0Vb IgwSlPdVr98JHcxDK3zBHeFA8xhOL/n2kqB/AlSHB1o2FymP/XmnIqP+tO/GwpqV0Mi4 T71g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=CJQmVf5u4Pd6G7Oa3B1r5I9aypv8vDaVXxPqRQ1mBv0=; b=IBof/KH9mKkGgp+RG2AzUJv0IugPpL6CT9XQNXqmAjapwamJKQbXboQ1Lo3hvkVbg/ kGhUGAiMPjJOeTjM99l1PxxjT1liNRGSh1n2fqLP6YC2C8zJvOTnpQ8uBOEZXqkgf0aM L7Zp8HXOWuAUcXfU94aa3nOl3Mjvma3kOa58/Qs1A9yXmQe5fuZGKgMSpQB9fmvlfAhT R8eHoqF0o229Mcu15Lqrrli42X6N6f5evdjXSQzlSgC4uqMqnAE1Abb7zmH2bBDAyVMN gM/rZqE1f7wjdemde/mYa4HOG8Px2i/0dUwrds1VBryjumSW7bwd6AM5bOijsAs86jdG JeCA==
X-Gm-Message-State: AD7BkJI0M5q4KfMiKa7T3Ln39PvTCs+6PTyKczwXJKMAZ1uClNOqtdIXpbiFWC2p17+jMYDJqcrrvvNUwfe0/g==
MIME-Version: 1.0
X-Received: by 10.157.12.139 with SMTP id b11mr12929288otb.16.1459179703687; Mon, 28 Mar 2016 08:41:43 -0700 (PDT)
Received: by 10.157.27.144 with HTTP; Mon, 28 Mar 2016 08:41:43 -0700 (PDT)
In-Reply-To: <6F0FF2D1-BE7B-4793-A872-9AE908BE2B80@gmail.com>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <6F0FF2D1-BE7B-4793-A872-9AE908BE2B80@gmail.com>
Date: Mon, 28 Mar 2016 18:41:43 +0300
Message-ID: <CAHP81y8hTXJJh=Cng+ZqgrpQVrHTX9bzd6c5vTLPVxpS5=GRuw@mail.gmail.com>
From: Shay Gueron <shay.gueron@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="001a114157d2e6e8df052f1dbff1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/o9xW8lzA9wQoD_8w7jm3cGSePLs>
Cc: Yehuda Lindell <Yehuda.Lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 15:42:41 -0000

Hi Yoav,

The number of nonces is not limited by 2^32.

What is limited by this number is the maximum number of blocks per nonce in
a single message. Exactly as CTR (and AES-GCM), and for the same reason:
there are only 32 bits in a 128-bit block, that are left to increment  a
counter.

On the other hand, since a new key is derived each time from the IV (and
the encryption key), GCM-SIV can be used, with a given key, practically an
"unlimited" number of times.

This details is different from the CCS paper and the (later) proposed spec.

Thanks, Shay



2016-03-28 18:22 GMT+03:00 Yoav Nir <ynir.ietf@gmail.com>:

>
> > On 28 Mar 2016, at 5:34 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
> wrote:
> >
> > Dear CFRG,
> >
> > Shay, Adam and Yehuda have asked the CFRG chairs whether their draft for
> > AES-GCM-SIV can be adopted as a CFRG document. We are minded to do so,
> but
> > first wanted to canvass members of the group for their opinions on taking
> > this step.
>
> +1: definitely take this step.
>
> That said, I think the current document is missing a convincing
> motivation. The security considerations section talks about randomly
> choosing nonces and limits the number of such nonces that can safely be
> randomly generated to 2^32. This makes sense, but for most uses (TLS,
> IPsec, SSH) we can use a non-random nonces (a counter; an LFSR if you want
> to get fancy; DES-encrypting a counter if you want to get really fancy).
> I’d be happier if there was an example where a counter is not practical.
>
> Yoav
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>