Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

Yoav Nir <ynir.ietf@gmail.com> Tue, 29 March 2016 05:54 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BFEC712D18C for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 22:54:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ulljfxAZkpyE for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 22:54:28 -0700 (PDT)
Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EF4E12D534 for <cfrg@irtf.org>; Mon, 28 Mar 2016 22:54:27 -0700 (PDT)
Received: by mail-wm0-x22f.google.com with SMTP id 127so45198819wmu.1 for <cfrg@irtf.org>; Mon, 28 Mar 2016 22:54:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=xTWK6aOrjPcmXMzYlzlxL4U5CM9Kxx8uZUXnhG62/uY=; b=xS3/giXThTv0qMiqJtQ7sQTcXkqHN48FDEzIvrDtABZNz8HFHNO7i/Ogea7UNiEO9J w+wDzPUOZwei0Cal6nXsQzbcW4l8l856tW8ioIsLCa60j923vF1cIugB9VbVSmI67+HD 7ydL9cOMqbPfaJpICohj1anMwMsdH7orAGZ9dlCAiIIyYCna6l/3Oe0B4BUeVLdcFEMy ktS7UUWNB6qDPZohtDdrgAurH1TiyLIkZXZlAOp9Os2GBkjaLpo0ICoaYAJ3WvEX9okP wrwOWDU9MwBZdJniNiorVgIv34IHHqt16JYlViQJbeh5V19GAc8sPXo1P/8G3kz3Vm9W vcmQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=xTWK6aOrjPcmXMzYlzlxL4U5CM9Kxx8uZUXnhG62/uY=; b=Vxe3r5XEevf+4w7M/kg7BUio699FiciJXFc+KzqUwvWqgYqjbTqx8lCq3lJC5C+tAC W9zstZg9YDIN5N5ZN6DKa7Lx6AmaYoGd1IXJryazjEn5hv2rYcRt+/apU6cn3QI7iCq4 2sUV4hH76mXr9EsKkmffS3mLKZEXULyDGTACSE7cHH/eRZsLR3j3eJk9do/n+V3QSZfb 6qI8C35T8Bw55eSCjot1mN20lqXoby9TPzYg02vd9+kasoNzSNbzhK9qfpZcJhzhZSEb Qe9pxXFGWY8Jm0hEkwLgf9Vx6asIRtWzeR+MY6bi3UCX3qKUHIdeuQ1K4ZJSJJRGj7QZ PyBw==
X-Gm-Message-State: AD7BkJI8Op48ZjgFe8BcicHvonZe0iz7iBN6u4ItWs4ivMmiUXkT7l4PBtTo9FqQu3zA8Q==
X-Received: by 10.28.11.69 with SMTP id 66mr925534wml.103.1459230866175; Mon, 28 Mar 2016 22:54:26 -0700 (PDT)
Received: from [192.168.137.55] ([109.253.138.23]) by smtp.gmail.com with ESMTPSA id o128sm13002911wmb.19.2016.03.28.22.54.23 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 28 Mar 2016 22:54:25 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_198D26C1-3DFA-4FA2-B97A-76CA98F3ABB4"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CAL9PXLy8vu73X4aWXaw5OMhctYAGo_sexZFup3L=A8JpSkL-fw@mail.gmail.com>
Date: Tue, 29 Mar 2016 08:54:21 +0300
Message-Id: <E91A96C6-00EB-4518-95DD-5E96A23B0A7A@gmail.com>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <6F0FF2D1-BE7B-4793-A872-9AE908BE2B80@gmail.com> <CAHP81y8hTXJJh=Cng+ZqgrpQVrHTX9bzd6c5vTLPVxpS5=GRuw@mail.gmail.com> <A88BE3F6-089D-4B39-AC5A-65070421DC14@gmail.com> <CAL9PXLy8vu73X4aWXaw5OMhctYAGo_sexZFup3L=A8JpSkL-fw@mail.gmail.com>
To: Adam Langley <agl@google.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/qdxOJjO-cU_BFBxZmCBPTS8EFeI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Yehuda Lindell <Yehuda.Lindell@biu.ac.il>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Mar 2016 05:54:30 -0000

On 29 Mar 2016, at 8:06 AM, Adam Langley <agl@google.com> wrote:

> On Mon, Mar 28, 2016 at 8:45 PM, Yoav Nir <ynir.ietf@gmail.com <mailto:ynir.ietf@gmail.com>> wrote:
> And this limitation makes sense only if the nonces are chosen randomly. Otherwise we can generate 2^96 unique nonces with no problem. It does make sense if there are multiple senders and no sane way to partition the nonce space.
> 
> You're correct that the limit of 2^32 only applies when the nonces are chosen at random—the text could be clearer there.
> 
> For situations were a counter can be maintained (i.e. transport security) then I don't believe that SIV modes are called for. AES-GCM works fine.
> 
> However, a consider a situation where a number of machines are encrypting and decrypting blobs of data because the data is stored on an untrusted storage system. A scheme for distributing fractions of the nonce space to the servers is possible, but complex and fragile. Generating the nonces at random is desirable, but 2^32 encryptions just isn't very many. In this case I think AES-GCM-SIV is quite attractive.
> 
> (There are schemes like XChaCha20-Poly1305, which has a 192-bit nonce but, while fast, many CPUs have dedicated hardware for AES-GCM and that's a hard advantage for alternatives to overcome.)
> 

Ah, that’s what I figured. So it’s useful for cases where you have multiple encryptors, or even a single encryptor over a long time and multiple overwrites. So yeah, disk encryption makes sense as do some multicast VPN scenarios.

Thanks

Yoav