Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

Adam Langley <agl@imperialviolet.org> Tue, 19 April 2016 14:41 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24E0912DE93 for <cfrg@ietfa.amsl.com>; Tue, 19 Apr 2016 07:41:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.4
X-Spam-Level:
X-Spam-Status: No, score=-2.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UWn2f7Q823eh for <cfrg@ietfa.amsl.com>; Tue, 19 Apr 2016 07:41:54 -0700 (PDT)
Received: from mail-ig0-x242.google.com (mail-ig0-x242.google.com [IPv6:2607:f8b0:4001:c05::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C631912DDDB for <cfrg@irtf.org>; Tue, 19 Apr 2016 07:41:54 -0700 (PDT)
Received: by mail-ig0-x242.google.com with SMTP id kb1so2615319igb.3 for <cfrg@irtf.org>; Tue, 19 Apr 2016 07:41:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=6gfdkoO+VlWgSzU8AJ5c8RMIDs/w7pxTqItrXx/YwUY=; b=SdscVS1n3eLoFtdxjK2aMFNyd5LhI2nWZoyhEJ0P9ud8o4JlagYmUsbl2IFOT1HXjn DxYJrSmd2HTwZZF9NOHvAAdNx0sXQ2WWnSYzm33N/hHVwENUJCNc9xKTgFXmsmyk00rR Doujn/MVa2cyoGmLWeI+3wp/SP9mvhyaPA6A9HesseB8EyrriB9QvWSdBaPbN88x/L03 KCtATimR0PyaVY834tfhN2hRqdkpQYpuKcN2XgtuP4T+nyjfxb7aEiqf6pLBnZQe+1Ft 85zVfhhQc8QZER6auNgv/2zCOGAUKF5mtUj+uN0j6cXq8Dlfn5nMRSrPS/rJa2RVrf4P Qo0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc; bh=6gfdkoO+VlWgSzU8AJ5c8RMIDs/w7pxTqItrXx/YwUY=; b=bf4YR0zqkztpihXnXZuXHc5mHfuUgBi0+TnIkhEqozbpt5e0+vKnovS4/w0bKPEdah OApBKUAhgk/awXve6YleZDQzrJhwN8YbOs6YkAbldgVZjyxZiKGl+8UAonNVNYdyG8Wo N3e+sJ0OQsbmidQOu1GwtMbKxvSMMpI+8ieZv6HDTXTCpbfEvK4hR9qsi9Pdc5BxcavC qr+FyOPk3UsIklZ15H8KQrgPiAGmepBU7RbvmmNMnhgMLajq8i6bXTw8L6XFo6EymQpZ xQSqxPHkORADYoZrS+nlDo1JXvI4Cjkx9lyv/cTq2IC7LtGJac1O8GZ6R0U9lw2hpukq ASFw==
X-Gm-Message-State: AOPr4FXEXng0hgCe5cYg0MVI2SGdGolt5xfmOeW7I3AVMbpZjnciMrcrT+w7d/fcLXxCY8aIkm6QAd6seWA5pw==
MIME-Version: 1.0
X-Received: by 10.50.144.163 with SMTP id sn3mr26017601igb.26.1461076913997; Tue, 19 Apr 2016 07:41:53 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.79.117.133 with HTTP; Tue, 19 Apr 2016 07:41:53 -0700 (PDT)
In-Reply-To: <57148B14.7020507@azet.sk>
References: <em464be0a9-7577-4391-a5db-130cf5c040f9@sgueron-mobl3> <571116B0.4050204@nthpermutation.com> <CAMfhd9VDf0NiVcyDejC_GbMdHmdVeNmdUf1-2QBPFh6WSOCoeg@mail.gmail.com> <57118EB7.9080907@nthpermutation.com> <CAMfhd9VPWzqudB9X2ptHpsfD655FB+=5EpQN7Btuf7yU56-VvQ@mail.gmail.com> <57148B14.7020507@azet.sk>
Date: Tue, 19 Apr 2016 07:41:53 -0700
X-Google-Sender-Auth: JmmEoZQPHw03yaNGzoNKf6NRo90
Message-ID: <CAMfhd9U084Mm9VCVvCN2JeBwC6BYvQS7UwgUr+pNQ-Y5ZpLuKw@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Fedor Brunner <fedor.brunner@azet.sk>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/riZYmG0CROv8gS1otzX43GtpZWE>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Apr 2016 14:41:57 -0000

On Mon, Apr 18, 2016 at 12:21 AM, Fedor Brunner <fedor.brunner@azet.sk> wrote:
> XSalsa20 is Salsa20 cipher with nonce extended to 192 bits. So there is
> no need to manage nonces, they can be generated with RNG. Could you
> please describe applications where you would prefer AES-GCM-SIV over
> XSalsa20+Poly1305

Basically the increasing levels of hardware support for AES-GCM make
it compelling from a performance point of view.

(Storing the extra twelve bytes of nonce /might/ be a concern in some
cases but I'm not sure about that.)


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org