Re: [Crypto-panel] Review of AES-GCM-SIV

Bjoern Tackmann <bjoern.tackmann@ieee.org> Tue, 04 July 2017 12:27 UTC

Return-Path: <bjoern.tackmann@ieee.org>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A2771315E9 for <crypto-panel@ietfa.amsl.com>; Tue, 4 Jul 2017 05:27:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ieee-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 58NKdikJ_rSr for <crypto-panel@ietfa.amsl.com>; Tue, 4 Jul 2017 05:27:54 -0700 (PDT)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 442651315E3 for <crypto-panel@irtf.org>; Tue, 4 Jul 2017 05:27:54 -0700 (PDT)
Received: by mail-yw0-x22a.google.com with SMTP id v193so16037123ywg.2 for <crypto-panel@irtf.org>; Tue, 04 Jul 2017 05:27:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=BDpNFNBTlRrm54o+p8982a21ZYFdjSgS86HjjE7J1Hk=; b=Ep/CzCKtZgQ31DMl878NPktnuaM4kscSwtKMzmk1URH2HM1Lh7jM0W37lmIMh90XGa biuPG09KBeGFoStrQDrR/QqbnJIOjQGhZTORB4lAmIEgEQp1/beMRNJodI5f34Gfh+IQ Ot+qSmUB915Fb0QkU+Gpe7kn/WuXlsqsekuEoK8N5GEgj6Rk94EWSTqHrHS+q3NcUmrH 4ITm/FK4/UsgOSnHDBKf6tt+ZLiCLERY6+qalgWWh3b0DknuvsHzgOvgyVS+PG/9Z5oZ GDXypxcShY3AnHJCcMF2iBYAAE8Ki033B9UlZs0tSYM1qsFQs0/QrgL31N96A9WsFK1M heuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=BDpNFNBTlRrm54o+p8982a21ZYFdjSgS86HjjE7J1Hk=; b=tfkFTY6IvOKmRbjxB86pNXo5kEVgvVskwIgfBNIzJqsqj/9T+XhYRvvidYTJXOZrxs F45wg/ERl1vx3G3PmiQcglBSau7jIdkhNtGYiECjGjITzgN3dpGtedO1khykba+fpyyU JNb5m1X8s/LDU4xAiq0jNxbsi8mApheNvJwKgHkD2Be1JJmaT47Q4KtvxgNYncvIur+d 4W2vKP6IwLgmpN7Yfgwa5G/25S9Quvou5E4kg829+FpuAZF8dqzzRfmmu7APe6GMXet3 m46bz4GaLCZpURpb4L3TeDk4ZeexehNU/IzyxoQ8Yomi24qLwJMUsuR5jZ94S13mvLt4 nJgA==
X-Gm-Message-State: AKS2vOxb+TYXKzTg+WUQRS3sfK+XSUCU/DpcMFT2qLXAmYzbqrQZuv+Z +Q52feOEc6aHA5tER92z81RZtVucltVt
X-Received: by 10.129.73.78 with SMTP id w75mr30097161ywa.244.1499171273507; Tue, 04 Jul 2017 05:27:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.179.2 with HTTP; Tue, 4 Jul 2017 05:27:52 -0700 (PDT)
In-Reply-To: <ab2e806f-e9aa-9bb5-2a12-f55f4a005fe8@upb.de>
References: <D5685A61.9675F%kenny.paterson@rhul.ac.uk> <CAFr4q=D8tm362WTQdZ97U93eavOafYwyLOFWTD2jK8YR2B+X-w@mail.gmail.com> <ab2e806f-e9aa-9bb5-2a12-f55f4a005fe8@upb.de>
From: Bjoern Tackmann <bjoern.tackmann@ieee.org>
Date: Tue, 04 Jul 2017 14:27:52 +0200
Message-ID: <CAFr4q=CA4OhcYA8u6VVb4Hx3+_AN9VeWZN30HOPO-jgvadt4RQ@mail.gmail.com>
To: Tibor Jager <tibor.jager@upb.de>
Cc: crypto-panel@irtf.org
Content-Type: multipart/alternative; boundary="001a114da484374a7e05537d03c1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/4Gyt7mpdyeQnUej49LaJMxD9jRs>
Subject: Re: [Crypto-panel] Review of AES-GCM-SIV
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2017 12:27:56 -0000

Hi all,

On Sun, Jul 2, 2017 at 2:37 PM, Tibor Jager <tibor.jager@upb.de> wrote:

>
> On 01/07/2017 20:34, Bjoern Tackmann wrote:
> > Please find my review below. It's a nice piece of work and overall in
> > quite good shape.
> >
> > After looking at the other reviews: I do not quite understand Tibor's
> > comment on the bit-length vs. byte-length, given that the draft states
> > that the scheme takes "arbitrary-length plaintext & additional data
> > byte-strings" -- and for me the term "byte-strings" means that the
> > byte-length of the strings is an integer.
>
> Indeed, this is one of the sections that suggests that it is implicitly
> assumed that "valid" plaintexts and AD have always a byte-length which
> is an integer.
>
> What I found *potentially* confusing is:
>
> - Then it would also be somewhat more intuitive/consistent to include
> the byte-length of plaintext and AD in the length block. The current
> draft includes the bit-length. (This is of course technically fine and
> essentially just a different notation, but *could* be confusing.)
>
> - Also the example in Section 8 mentions the bit-length.
>

I fully agree that it would be less ambiguous to do these computations in
terms of byte-length. I do not see any advantage of having the scheme
operate internally in terms of bit-length, when only byte-length strings
are allowed.



> - It would also make sense to let the encryption algorithm abort, if the
> lengths of plaintexts and AD are not a multiple of 8 bits (and one could
> ignore this check in applications where this is guaranteed by the
> environment - but this is of course something that only the application
> developer can decide).
>

Agreed.


Best,
Björn