[Cfrg] The new submission "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption"

Shay Gueron <shay.gueron@gmail.com> Sun, 06 March 2016 03:50 UTC

Return-Path: <shay.gueron@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43C961A8F40 for <cfrg@ietfa.amsl.com>; Sat, 5 Mar 2016 19:50:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6jLiPpBxegV0 for <cfrg@ietfa.amsl.com>; Sat, 5 Mar 2016 19:50:27 -0800 (PST)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C13B51A9057 for <cfrg@irtf.org>; Sat, 5 Mar 2016 19:50:19 -0800 (PST)
Received: by mail-yw0-x22c.google.com with SMTP id d65so2631776ywb.0 for <cfrg@irtf.org>; Sat, 05 Mar 2016 19:50:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:cc; bh=HJzyWOhpb+ks2EWTdTqI8QQsqJfnCJJHCu7t2sBbsdM=; b=wpe2Jj8z32jCBgLfUsf43XZFoxp7/bPbhG2bogtpyzGNFLWE/UF08ral/8XyqzvoHx pXXTomPzk6VTpOJvERyUvGMYUHpKT1OfEO/zPTVsjfY07VyxdYY8frRz0dJYHWV1kiFp 1R5FqRYu+q2Fmec/d3Jrqrfv/yZWF3cuIcIoQ7njg4aISlU6XmnjxpOGYhZTFSKz2a9E YFwzVBzEWej9LSvSkDx3dZUzhfjzC9PYKuYpDMPeXJrhzd5jHQ9ZjFRcU44KNZyHOiDn dp84+TjCSZEp8YLzsyDlDuVdN8PzWUVSz+5EzAt/YKZeLSBFxFgiJpambYS1/In73Rvi 5qhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to:cc; bh=HJzyWOhpb+ks2EWTdTqI8QQsqJfnCJJHCu7t2sBbsdM=; b=Y7oDCwgUsBmhzezZVz9JOQzttRtv4p3ZFCKlkyV/Dyt18HILjt70HVq8RLWR0UVHfB 1OHHvST+czK2OVbth1OSffZT6ROuoHb445vc4ILSKcfFcRRRAZHr9E8BvlpOGqd5UZ2q 99AULLUCKpZe5N1jnYzQoj1exenXN05lkdPSnsXkAf4l41z+zvrWqvNEI2Odq8wXhS7T /nCDMhL6bM3HAkN0pwSKFfy1Gggy15Q9XMSpby0H3wuKKVD7Pvme/SzHVOud/soa2/Yn y3ntWyOO3p8hWktK3N0Yn3pzTrlHz18s2BsncxOxpo2SeHzunVJ2uZvLlQK7ScQESkIC LP5g==
X-Gm-Message-State: AD7BkJJf/3Wc/H73U+SarY3W5lI1hmvUDOSGBCKjJfd2g+LvbbbCfkI5Crr2mPiFNNQVk2PfbZXdQDiH7mzfOQ==
MIME-Version: 1.0
X-Received: by 10.13.207.195 with SMTP id r186mr8465947ywd.178.1457236218885; Sat, 05 Mar 2016 19:50:18 -0800 (PST)
Received: by 10.37.87.196 with HTTP; Sat, 5 Mar 2016 19:50:18 -0800 (PST)
Date: Sun, 06 Mar 2016 05:50:18 +0200
Message-ID: <CAHP81y_d97vxRad0JwYksLqjY5rmayNEGBEPEL1tfy-EntU-VA@mail.gmail.com>
From: Shay Gueron <shay.gueron@gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="001a114e499a2e3e94052d593f61"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ytIRbb298R744DEzM1Iyd-IZthY>
Cc: Yehuda Lindell <Yehuda.Lindell@biu.ac.il>, Adam Langley <agl@google.com>
Subject: [Cfrg] The new submission "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Mar 2016 03:53:37 -0000

Hello CFRG,



We would like to draw your attention to our new submission draft entitled
“AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption”. Posted on
https://www.ietf.org/internet-drafts/draft-gueron-gcmsiv-00.txt



The submission specifies two authenticated encryption algorithms that are
nonce misuse-resistant. Their performance is expected to be roughly on par
with AES-GCM, when run on modern processors that have AES instructions.



Security and performance analysis can be found in S. Gueron and Y. Lindell.
GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One
Cycle per Byte. In 22nd ACM CCS, pages 109-119, 2015.



We hope that the CFRG will take this up as a working-group item.



Thank you,



Shay Gueron, Adam Langley, Yehuda Lindell