Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

Greg Hudson <ghudson@mit.edu> Mon, 28 March 2016 15:50 UTC

Return-Path: <ghudson@mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C315112DACF for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 08:50:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2040HmJwqzSG for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 08:50:17 -0700 (PDT)
Received: from dmz-mailsec-scanner-8.mit.edu (dmz-mailsec-scanner-8.mit.edu [18.7.68.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2630112DBA2 for <cfrg@irtf.org>; Mon, 28 Mar 2016 08:48:14 -0700 (PDT)
X-AuditID: 12074425-e77ff70000005653-93-56f9523d1279
Received: from mailhub-auth-4.mit.edu ( [18.7.62.39]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by (Symantec Messaging Gateway) with SMTP id B8.DF.22099.D3259F65; Mon, 28 Mar 2016 11:48:13 -0400 (EDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-4.mit.edu (8.13.8/8.9.2) with ESMTP id u2SFmCf0006132; Mon, 28 Mar 2016 11:48:12 -0400
Received: from [18.101.8.141] (vpn-18-101-8-141.mit.edu [18.101.8.141]) (authenticated bits=0) (User authenticated as ghudson@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id u2SFm9on025904 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 28 Mar 2016 11:48:10 -0400
To: Yoav Nir <ynir.ietf@gmail.com>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <6F0FF2D1-BE7B-4793-A872-9AE908BE2B80@gmail.com>
From: Greg Hudson <ghudson@mit.edu>
X-Enigmail-Draft-Status: N1110
Message-ID: <56F95239.5000808@mit.edu>
Date: Mon, 28 Mar 2016 11:48:09 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.6.0
MIME-Version: 1.0
In-Reply-To: <6F0FF2D1-BE7B-4793-A872-9AE908BE2B80@gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrIKsWRmVeSWpSXmKPExsUixG6nrmsb9DPMYNZTJYsVc2czWXT/OMhk 0XXnJKvFsYtLGS2WHvvA5MDq8WnPf1aPnbPusnss2FTqMXnjYTaPL69XsQWwRnHZpKTmZJal FunbJXBlfD13hL1gAlvF4yO+DYytrF2MnBwSAiYSu1feY+ti5OIQEmhjkvg3v5cRwtnIKHFu 9w0WCOcIk8TFnifsIC3CAgUSV45PZgGxRQSiJB70HwCLCwlkSvyccAAszixQIbHlVzPYCjYB ZYn1+7eyQKyTk+jtngRm8wqoSazc3cEEYrMIqErc6vrLCGKLCkRIPJl7khGiRlDi5MwnYPWc ArYSmz8cZYOYry7xZ94lZghbXqJ562zmCYyCs5C0zEJSNgtJ2QJG5lWMsim5Vbq5iZk5xanJ usXJiXl5qUW6Fnq5mSV6qSmlmxjBoe+iuoNxzl+vQ4wCHIxKPLwHrH+ECbEmlhVX5h5ilORg UhLlVdT8GSbEl5SfUpmRWJwRX1Sak1p8iFGCg1lJhHe5L1CONyWxsiq1KB8mJc3BoiTOy8jA wCAkkJ5YkpqdmlqQWgSTleHgUJLgfRwA1ChYlJqeWpGWmVOCkGbi4AQZzgM03DwQZHhxQWJu cWY6RP4Uoy7Hgh+31zIJseTl56VKifOKghQJgBRllObBzQGnrFSO3leM4kBvCfNeBVnHA0x3 cJNeAS1hAloiZfUNZElJIkJKqoEx5srnnIfTM3fsj19z8e+pegHrE1Pke3pipeZrnU3pm7vU 2m/mNI+jX1K8ORN2T7y4flPEq5aMEwvMs5m/VvPcLzimtWL34dwbNZsXJjzQ5e+6FCKVUWfi YCuwdPZ8g29qGgkXNBf4yR/bpqAvfC+wTv+a1l3Naan9k1T9nd75H5eX2Jz6xt1AiaU4I9FQ i7moOBEASsA6izQDAAA=
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/rkMP6XfTxju7wh42jh9dZ9tZj18>
Cc: Yehuda Lindell <Yehuda.Lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 15:50:19 -0000

On 03/28/2016 11:22 AM, Yoav Nir wrote:
> That said, I think the current document is missing a convincing motivation. The security considerations section talks about randomly choosing nonces and limits the number of such nonces that can safely be randomly generated to 2^32. This makes sense, but for most uses (TLS, IPsec, SSH) we can use a non-random nonces (a counter; an LFSR if you want to get fancy; DES-encrypting a counter if you want to get really fancy). I’d be happier if there was an example where a counter is not practical. 

Kerberos might work as an example.  RFC 3961 encryption types must
address long-lived keys used by multiple processes without
coordination--for instance, multiple KDCs in the same realm will encrypt
tickets using the same server keys.