Re: [Cfrg] AES-GCM-SIV security of the additional data

Adam Langley <agl@imperialviolet.org> Sat, 25 June 2016 01:43 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DA7912D16F for <cfrg@ietfa.amsl.com>; Fri, 24 Jun 2016 18:43:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.401
X-Spam-Level:
X-Spam-Status: No, score=-2.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.198, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GvNaj3h6EFZZ for <cfrg@ietfa.amsl.com>; Fri, 24 Jun 2016 18:43:04 -0700 (PDT)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 842E812D0C0 for <cfrg@ietf.org>; Fri, 24 Jun 2016 18:43:04 -0700 (PDT)
Received: by mail-qt0-x233.google.com with SMTP id m2so1848082qtd.1 for <cfrg@ietf.org>; Fri, 24 Jun 2016 18:43:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=Yygh3zDEQ7jsH890uQB8Wy1TLKNysjVrIc5xht99i4s=; b=Eyfwi4RaKDouzR4bOWyug688mlNgu/Mmtw7i7RlbQvfFUZw91Sv4sWNndy2NRVjbbN xjmNR1is4s16HrY9zrJaj1mx4cl/OBUsfnHFkwcnlxMf7tKmmjCgc6gJj/6CwgUIQEme 6IwvFEVgZ8UMOSeuKUFHwsg32+pt9ZkchyS7S3jvKP3lQCgZWVx1cZv2570sfVRmgMSv hSeUsTJjRB0JqV+nr7fyZs6N/VOMAOeudXd1kfsYoOOBtxi2dn1R//RWI7fPf4A+i63R IrMZNKAUHVqQ2mHorm9QmWhHObM3Rs6QvE3/Fni+Y/6/WHe0vQAl2BjmdVvAzj/Awg8S NXXw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=Yygh3zDEQ7jsH890uQB8Wy1TLKNysjVrIc5xht99i4s=; b=ihUlWdfuWdLx+86/9mz+oSAUSVGdQeIk7EGQTdBtEqwcEXE3KVC4kPhdLJaPCp9fbr 7PgcFCLollji19xVrf5kJcVESTuJebOw++NpOh5jatRhNwTnKXxlZ31uJ9wp1ZH3hB1j Qsw3LZsUWtE+A0qgTE4Lku/urQHQw/1fqJ97NFDOuu/f5tNR2phX8RzsAiO2E8LJ14HG ifPgvU8aFiB5Yo6LmZIib9QxeQWo1mHVLrrdmIS2SoB7ASjsGAmzvkW2bAG5q8QsqxYc 1UHSyMT+vUnS+COmWRoBsEYaD3grdH0xHnL4b3upOmn/A7jFVBIUd5MT+rJZRjVysPwu YwoA==
X-Gm-Message-State: ALyK8tJb+toWRK+iso6XzNx6wmoiSO6BHhColsyNaK5FIRET6aSXcLvmkscD+Qy2f+Sr/P5ru6hPqE4qieykmQ==
X-Received: by 10.200.46.155 with SMTP id h27mr8404096qta.59.1466818983529; Fri, 24 Jun 2016 18:43:03 -0700 (PDT)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.200.36.234 with HTTP; Fri, 24 Jun 2016 18:43:02 -0700 (PDT)
In-Reply-To: <D392EEF2.6EF40%kenny.paterson@rhul.ac.uk>
References: <CAPqF7e0QsCPn_OSKEry60Hm9F2BDU6DNG6Yc2NU=ocyCU2mwFg@mail.gmail.com> <D392EEF2.6EF40%kenny.paterson@rhul.ac.uk>
From: Adam Langley <agl@imperialviolet.org>
Date: Fri, 24 Jun 2016 18:43:02 -0700
X-Google-Sender-Auth: K3k6knLC2LQ_cx4XCdFiDSpWtGo
Message-ID: <CAMfhd9ULAqwr1cVe-hStsBf_xdorwQtmS+=Ui32iW6ErHBci6g@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/uC036uStNC4xd5_OKqw7R1CNdo8>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] AES-GCM-SIV security of the additional data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jun 2016 01:43:06 -0000

On Fri, Jun 24, 2016 at 6:24 AM, Paterson, Kenny
<Kenny.Paterson@rhul.ac.uk> wrote:
> On a related point, my view is that it is a disbenefit that the
> AES-GCM-SIV proposal has two separate keys (one for encryption, the other
> for authentication) as inputs. That's not the AEAD interface that we have
> raised our implementers on. I raised this point at the CFRG meeting in
> Vienna back in May. Simply concatenating the two keys in the current
> proposal into one would address this issue, but not the one you raise (if
> I understand it correctly).

The two keys are already concatenated in the draft, or else I
misunderstood your point:
https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-01#section-6

"Since the definition of an AEAD requires that the key be a single
value we define AEAD_AES_128_GCM_SIV to take a 32-byte key: the first
16 bytes of which are used as the authentication key and the remaining
16 bytes are used as the AES key. Likewise AEAD_AES_256_GCM_SIV takes
an 48-byte key: the first 16 bytes are again the authentication key
and the remaining 32 bytes is the AES key."


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org