Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

Adam Langley <agl@imperialviolet.org> Thu, 21 April 2016 20:28 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF87812E23A for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2016 13:28:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.4
X-Spam-Level:
X-Spam-Status: No, score=-2.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1HP7Ex15CKSX for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2016 13:28:09 -0700 (PDT)
Received: from mail-ig0-x235.google.com (mail-ig0-x235.google.com [IPv6:2607:f8b0:4001:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3A1B12E21E for <cfrg@irtf.org>; Thu, 21 Apr 2016 13:28:09 -0700 (PDT)
Received: by mail-ig0-x235.google.com with SMTP id bi2so5339485igb.0 for <cfrg@irtf.org>; Thu, 21 Apr 2016 13:28:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-transfer-encoding; bh=GJqEwc6sYCo8fDzsspWN657GZu0lkPthjCDPovcCY+M=; b=deYOZl0nuZHPXHhqSu8uieuuJdb4z7RmtLULk50No+v3Vfin6XBaYfkq/G23wjzox6 TElDVv22YTvTVw8sjASgsxC66CkgP2zyxgAtlcr0JoJnRefec0TgbGKOgsHrKBLle9h2 /+W7atoyLiuQ3bZsdEINALvj2NagzdPbORqH0pVjCydvo4yEEQI6B02pTgveuhPIfDmx F6DQFhe84Y6KBzllg9uRAuXrvUUHiZgUv1nwQWfcy/p/R4lWlwb/b7GJZjxjyjpTke2A SXbaUmsz5SFQVmRJOAi21F1+fBc7VItyhosXZX2WU2/J++ba++szmHGQRDwtH2d71srQ UdCw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc:content-transfer-encoding; bh=GJqEwc6sYCo8fDzsspWN657GZu0lkPthjCDPovcCY+M=; b=kNwcLu9543Xw/xF2cahGHJX7TL8uaDWOeAYVqBNrfG0V2V2SvMBMK/pddSIXiYOoYf dCBIVcxoxHKtEY3rpjFvbqf3UEdb4WPKz1xNrhJjjjkZ2Mk8i9wUiBfpo33ZfS0IeTqd m77whJRFbdJ1LAL95kM8HclWUMClCFysyTTHgMry1bX4lWcxp4ni+5gspgZ5o+78GLQX eA0Wvzjop/XIxGgOJZVMiCI1PdV6Zv4ZZod+W0In8BylHRRCesYil0AIKurlt1+EGSiO XPt8ldMB++jLJYxHm5lm1uXhTq9n7BaEczLCVSHnU3dB614Ak3UhzEIZkv2FM5TQYbbZ 6SgQ==
X-Gm-Message-State: AOPr4FUzaHwEDrhQNt1lk1fr1LmDHiCCnD8foNbn0X4vg2L7BYBiAamKwv95ywgRf6bsr4aUldbUK1mT57yfrw==
MIME-Version: 1.0
X-Received: by 10.50.8.97 with SMTP id q1mr6299912iga.26.1461270489196; Thu, 21 Apr 2016 13:28:09 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.79.117.133 with HTTP; Thu, 21 Apr 2016 13:28:08 -0700 (PDT)
In-Reply-To: <D33EAB85.2AC03%uri@ll.mit.edu>
References: <CALCETrVP_Op+-jpoP0JBFWZZQkvo0JYuLNtAS=itSPTb4Ptkuw@mail.gmail.com> <em615f096a-5286-4b23-b267-26099193d002@sgueron-mobl3> <CALCETrX1CraU1+S92p8-Fzspm9QZJWA0vtEefDuchy8TN-g8+A@mail.gmail.com> <CAMfhd9UrK2kBL9J-_y=fDGKMLXt02=aO2UM2LyPkEwvj+wi7Zw@mail.gmail.com> <CAMfhd9VEMs1TikiGFgifGdQha_t5B_CaGxC3=gsoPzUZe1TurA@mail.gmail.com> <CALCETrWNEDVpkG5EOOkLBSwFb0ggMHEo1-SAwAAD83aN235pCA@mail.gmail.com> <CAHP81y_XKxmvB+ZvbwzjQvN2TZtnBuXU6UTWRc0rBzvfxX=eHw@mail.gmail.com> <D33EAB85.2AC03%uri@ll.mit.edu>
Date: Thu, 21 Apr 2016 13:28:08 -0700
X-Google-Sender-Auth: M2OgTCmAXaXzpb_mzD2TNl749kc
Message-ID: <CAMfhd9WcyRxspy0qM1+r1t=vDv7ZDKhCSTfCRp10WM1MHhXKsg@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/u_phe_pUitvjOyEmFN6SM6duc14>
Cc: Yehuda Lindell <yehuda.lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Apr 2016 20:28:11 -0000

On Thu, Apr 21, 2016 at 1:11 PM, Blumenthal, Uri - 0553 - MITLL
<uri@ll.mit.edu> wrote:
> I’m afraid Andy is correct. Say one record has its nonce xxxx…xxxx0 (127
> bits plus 0), and another record has its nonce xxx…xxx1. The record key
> produced for both records will be the same, because it clobbers/ignores the
> LSB.

That is what I understood when I wrote those words. I might have
misunderstood Shay however!

This is the reason that the Security Considerations section mentions
that it's only safe to repeat an nonce 2^31 (rather than 2^32) times
with the AES-256 version.


Cheers

AGL