Re: [Cfrg] I-D Action: draft-irtf-cfrg-gcmsiv-05.txt

Adam Langley <agl@imperialviolet.org> Tue, 23 May 2017 16:01 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D9DD129BA2 for <cfrg@ietfa.amsl.com>; Tue, 23 May 2017 09:01:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HMW1aRYVn2uR for <cfrg@ietfa.amsl.com>; Tue, 23 May 2017 09:01:35 -0700 (PDT)
Received: from mail-io0-x233.google.com (mail-io0-x233.google.com [IPv6:2607:f8b0:4001:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E827129AEA for <cfrg@ietf.org>; Tue, 23 May 2017 09:01:35 -0700 (PDT)
Received: by mail-io0-x233.google.com with SMTP id k91so100497766ioi.1 for <cfrg@ietf.org>; Tue, 23 May 2017 09:01:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to; bh=MxhytgCW9sVJY/2O2UMHHcXi1JhzXlgZ060o57NhDLQ=; b=Wrw/4c9IhbvmYJCj24yHptI1zp+aUddH8oB+kxmK7xGqyeGWF3ayyF07sFpjTA+4mi fudJ/BeJNS9UvqvfkApeiFrk5FyH0WeHjoDdPxGRNwxsGsOJsmVeOEQx/ep5e1eeWUSb zfiUDnvb7UX16kQhZ5L9MACaP3ZZhs7beVPWdoWXF/TkQ2x88+oGTsEDbG/VN66qX34q sTMOa6QnqIid9u3hXgI51+ub2/oadDhBVar2+GdwTsNo3XhaPgIGmknWc6hDu61nbPHG enznTXschYoWX8PsEAW2/soviQ2FNdf4pZTVc2lRKuWvFPGZ1TzwUpOwyZVp37Dj+p3Y OZtg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to; bh=MxhytgCW9sVJY/2O2UMHHcXi1JhzXlgZ060o57NhDLQ=; b=PL2eJUN591P6WlwkbI6sBaPtCcNUOH+sXU22p1xtH5CkuQaQ+H3PaUAe3jhKDN7+DP cd7+4XvPRAIeAfjfPMI81rqf9pJ2Jo48B4Op7tGev/AQJ2/Unbt8+fvH6xkzULurC5JZ Xt7i4mXFanSvlTVjCWtv3nR3lzxwCMtLKrjiXLrx+nWofcaxlUfgkeMiBM6n6uaHIB+A 54ODzESycpBZZbaLrbEKv+KSgCFo3BgjjwSX2NIXhg+wBkraTyN3WnuL0rmmfIkllmDF OyCvST+/W5AYGylLI1bECVDpgXzP5ZpXd5iysurccNIdtpJgiOr7PnBf4WiX51kA7tpX aqYg==
X-Gm-Message-State: AODbwcCgVlXWjfJX4Rq6AOWHCFKIs/VkSJ3lc76zdndIF3T1MaSB+5qg xJ6Iq+qmlouojvZYYehvMgVZvro2DRmKRDg=
X-Received: by 10.107.22.131 with SMTP id 125mr33003428iow.117.1495555294569; Tue, 23 May 2017 09:01:34 -0700 (PDT)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.79.0.151 with HTTP; Tue, 23 May 2017 09:01:33 -0700 (PDT)
In-Reply-To: <149555500538.9096.6681134188251904816@ietfa.amsl.com>
References: <149555500538.9096.6681134188251904816@ietfa.amsl.com>
From: Adam Langley <agl@imperialviolet.org>
Date: Tue, 23 May 2017 09:01:33 -0700
X-Google-Sender-Auth: yPvzOH9mYI9LmDiNYUVS4dDaay8
Message-ID: <CAMfhd9XvQay6SZ8gM29YbLw=oLWwWKVkwreTCM5QbDN=YuxRpA@mail.gmail.com>
To: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c05a27c132af10550331a47"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tQdzbwwUYcDPQj39b7y9OL_GvQ4>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-gcmsiv-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 16:01:37 -0000

On Tue, May 23, 2017 at 8:56 AM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum of the IETF.
>
>         Title           : AES-GCM-SIV: Nonce Misuse-Resistant
> Authenticated Encryption
>         Authors         : Shay Gueron
>                           Adam Langley
>                           Yehuda Lindell
>         Filename        : draft-irtf-cfrg-gcmsiv-05.txt
>         Pages           : 28
>         Date            : 2017-05-23
>

Dear CFRG,

The updates in this version are minor: some intermediate values in the test
vectors were incorrect and have been fixed. Also, a couple of test vectors
have been added that test the behaviour of counter wraparound, at the
suggestion of Bleichenbacher.

We would also like to note that AES-GCM-SIV is now included in BoringSSL
and Google is in the process of deploying it for encrypting source-address
tokens in QUIC.


Cheers

AGL