Re: [Cfrg] SIV for non-AES ciphers first draft

Tony Arcieri <bascule@gmail.com> Tue, 22 January 2019 21:09 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C60521310FC for <cfrg@ietfa.amsl.com>; Tue, 22 Jan 2019 13:09:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C1-XIpKecE33 for <cfrg@ietfa.amsl.com>; Tue, 22 Jan 2019 13:09:31 -0800 (PST)
Received: from mail-ot1-x330.google.com (mail-ot1-x330.google.com [IPv6:2607:f8b0:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3E4A1310FB for <cfrg@irtf.org>; Tue, 22 Jan 2019 13:09:31 -0800 (PST)
Received: by mail-ot1-x330.google.com with SMTP id s5so25001624oth.7 for <cfrg@irtf.org>; Tue, 22 Jan 2019 13:09:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HOWBST2NIpuvip8Q1DHepSiVuv2c7AQ07cuJ7XaKi1o=; b=Y5c8T9B/k/1RFA2Q5pzd+pHzU9D2ZduN49cqdQlJJWJF0tVndQfFaQvFAxCzAgWq94 jZcaALyZvENIMdVjA1mtYEFblMOQKNiSXTZ1/WIFRMFwp1xq+/gYVEmboJaktPMvS9Zq Vlwa+ZffjnPBceBGzOXG3JmlBffFOGoT9EU3oEXMda+Uze3+7gp693WTje9CeMRwUHst W3K+3Coeue5HGV/I3KGotDxkmNSQFP7VJhBms8tLVxSN5sWxSCMbUlOAbDmqJtJIk113 crN69pLMQj8dgyBVGWZnOA6r+v5aU7cV9127gaEvsqCw95vuAdqNDYIfR+GYiXgwH/oo Jz+w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HOWBST2NIpuvip8Q1DHepSiVuv2c7AQ07cuJ7XaKi1o=; b=Upb1uMxlmSA0xr0eDaW8V8KV3HxmIbNzwHMTxiYGI4/+JhO6e+jywpav23q8XIE3FS t1+FkK6Zj2Lg2vyUjDudHHk3GYTdO3FeUj+H+0GzAcBok8Bzb0AebZfpMOd/GK600QYc g3Yg9hfFHbdMbghwRyAdcZuaRJCydtXIV63aOf5jobeV96o1ofJApxpL7r8WvWtwrb+J yHcpmj/s13XySl5cH3arNa6Du7tg8UmMFfzWJrMYh2ilRHYTVuPA3R0b4xeAooxulHbx 5kKZQEW7z6P+WtmyR3RrGixxiNGcVK0XYYYdJgm3dyXAKO4YbHCx2ERXd7za87HWhCSB 4k0Q==
X-Gm-Message-State: AJcUukcnJZi8zQ2bR0q7jAndy0E9xrYo0lkpxZN2LBtB0SpWRghbQCrD RJkiBloxG2zyIZGoTpGgnONorRhdfIX+mBQi9D0=
X-Google-Smtp-Source: ALg8bN4H6w1rzUue2SjGGEGALjw8qZf8QsahyJy7Yv/2Io83nqEUII2bF1B6RihsWnsSWctaNu99JR3UyzwDhGif2QM=
X-Received: by 2002:a9d:1d43:: with SMTP id m61mr24144415otm.170.1548191370885; Tue, 22 Jan 2019 13:09:30 -0800 (PST)
MIME-Version: 1.0
References: <0D91AF7A-F26F-4E20-A009-B7D75BF8107D@gmail.com> <D78B82CF-7C62-41AB-8D65-ABD409618B7A@rhul.ac.uk> <E2CFB0E2-4F2A-4520-9735-03CF7A096070@gmail.com> <9A644EC9-97B5-4330-95C8-A4AC57F17EAC@rhul.ac.uk> <0AE677D2-AFF2-4D0F-89E3-04E304CFBC3A@gmail.com> <7BC3E788-0D90-4736-A339-B5BFA1CC0416@rhul.ac.uk> <CAHOTMV+82dLWgMEtg-sFYbp1_mhLWF0yY=QfUAqcUgQi44gt5w@mail.gmail.com>
In-Reply-To: <CAHOTMV+82dLWgMEtg-sFYbp1_mhLWF0yY=QfUAqcUgQi44gt5w@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 22 Jan 2019 13:09:20 -0800
Message-ID: <CAHOTMVLLK2XaywpHTXjozzeTEBKnzpJu+DtD8FxZvw_XM3CMig@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000b4bfe905801264c6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tKMNKEKUj4Kfml1YBpKXOT61MDo>
Subject: Re: [Cfrg] SIV for non-AES ciphers first draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Jan 2019 21:09:34 -0000

Perhaps I should add: specifically what I would like to see is a
generalized framework for SIV modes and some new instantiations of that
framework, and perhaps one which looks a little more like
draft-irtf-cfrg-gcmsiv than what is presently in this draft (which looks a
lot more like RFC 5297) .

More concretely I'm thinking of a framework which could describe both
AES-GCM-SIV and a new concrete instantiation using (X)ChaCha20. Since
AES-GCM-SIV is already designed to work with a universal hash function, I
think such a construction could potentially be paired with Poly1305, which
seems like a more natural pairing to me.

Though I didn't opine on this thread, I wrote a bit more of a long-form
response to this draft here:

https://mailarchive.ietf.org/arch/msg/cfrg/d4EgD1pNgKPVD61PYQumxqKkJxU

This is all to say: I like the spirit of this draft, but I can see why
people might be a bit off-put by the particular details of the current
proposal.

-- 
Tony Arcieri