Re: [Sframe] "AES-GCM" with secure short tags

Benjamin Beurdouche <ietf@beurdouche.com> Mon, 27 March 2023 09:03 UTC

Return-Path: <ietf@beurdouche.com>
X-Original-To: sframe@ietfa.amsl.com
Delivered-To: sframe@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B4EEFC15C292 for <sframe@ietfa.amsl.com>; Mon, 27 Mar 2023 02:03:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=beurdouche-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r3KEB2tIstj4 for <sframe@ietfa.amsl.com>; Mon, 27 Mar 2023 02:03:53 -0700 (PDT)
Received: from mail-pj1-x102b.google.com (mail-pj1-x102b.google.com [IPv6:2607:f8b0:4864:20::102b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16D53C15C29A for <sframe@ietf.org>; Mon, 27 Mar 2023 02:03:32 -0700 (PDT)
Received: by mail-pj1-x102b.google.com with SMTP id fy10-20020a17090b020a00b0023b4bcf0727so8067225pjb.0 for <sframe@ietf.org>; Mon, 27 Mar 2023 02:03:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=beurdouche-com.20210112.gappssmtp.com; s=20210112; t=1679907812; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=9H4uJIDUYPgeuQbWiQEIoJCYtYgA0VkcRTqVu6e5qoU=; b=22SbhWZljtb2NyRdhZmVjtzpuwK+ngGjJB97hk5tQvwUnti5tzdmnH5vYGIBA91eZ7 4geebBCZVe3BXTnOrTuOlO2zHMqaAkNNLIZ3mzjYdGLfnOuf97vSEs1iX4XslUuh1Nm/ IY/lfWo3c8IpH8TFsFRcuoTsvrd7TRrgtyMkYFJluMNQD6EwQ0fpCY3+4XynqzWkniEy li22SVTRt9WFFzryOcW9CcM5hJjuXWz+9gib7ZAKWYaiKL/ID8nZgXOSW/XxOoWK8f+E mXJ0MbMKi3JSyz7zOk7jbtiFzQ84x21p1kIb70Is8PBl8XWcXkunDqMnmclAqq/vJrb/ 6ICw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1679907812; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=9H4uJIDUYPgeuQbWiQEIoJCYtYgA0VkcRTqVu6e5qoU=; b=p4LaJu73rwpqSZBRavFRWyLaAPmBpLub3+wMncZZfmx2axpbn2jSi4MbWv1WTZ8Rqm rkG0TnedWPr+cb0e1DBOgDnOV970OrobNWdr6dhSSqxtTfSMvhdHB+gPkugiNyBc6611 rYjbBsKEvd/+Db44NvCpNoPNbUiTeXurWzgomftp7FE4/UcgvkYL4OVpaLDLPLhY/QTs OV2wzII+Hcr5VP0dKZl8upm3VQUSuKnUtAv16wFM4umV+K8yGMhYsAPGF6kuRqwY+Uol hMHI0a1yp7Op15CtPRXal3VSEQ0dO+camfufsRRQXj8w7IyGFYExZkVU7wxVB97DWP0Z cdQQ==
X-Gm-Message-State: AO0yUKWe6Ickwjmv3AQYX6QuzYlWX/UvgJm1YIoSJKSp7ezcmgQIRoQ8 xak9G6D7HtTG7VRv+jNhYNRa3TFPS6Ot53laHvldqA==
X-Google-Smtp-Source: AK7set+n17jqI8ahGUGAH/WeiBw9+a5qLrn9xvvFOa2+mneHKYnFvsaklR4v6oGFEuBP5oDz0O9Xow==
X-Received: by 2002:a05:6a20:c520:b0:d6:5fd9:6a99 with SMTP id gm32-20020a056a20c52000b000d65fd96a99mr12796072pzb.18.1679907811812; Mon, 27 Mar 2023 02:03:31 -0700 (PDT)
Received: from smtpclient.apple ([2001:67c:370:128:58a7:503d:507d:b783]) by smtp.gmail.com with ESMTPSA id j23-20020a62b617000000b005d22639b577sm18408280pff.165.2023.03.27.02.03.28 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 27 Mar 2023 02:03:31 -0700 (PDT)
From: Benjamin Beurdouche <ietf@beurdouche.com>
Message-Id: <92D3C02C-AE3B-4E02-9AC0-82B5723F78CA@beurdouche.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_D4EBDE23-CDAC-4C17-A7C0-A2ED302D599D"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.400.51.1.1\))
Date: Mon, 27 Mar 2023 11:03:15 +0200
In-Reply-To: <GVXPR07MB967868DFBBBE4EE9AB651B79898B9@GVXPR07MB9678.eurprd07.prod.outlook.com>
Cc: "sframe@ietf.org" <sframe@ietf.org>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
References: <GVXPR07MB967868DFBBBE4EE9AB651B79898B9@GVXPR07MB9678.eurprd07.prod.outlook.com>
X-Mailer: Apple Mail (2.3731.400.51.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/EeH_JNY-mSgN-185QO4_4UW-m-M>
Subject: Re: [Sframe] "AES-GCM" with secure short tags
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Secure Media Frames <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Mar 2023 09:03:55 -0000

Hi John,

> Would SFRAME WG be interested in such an algorithm (AES-GCM with trucatable tags)? If so I could submit such a draft to to CFRG. ETSI SAGE has done quite a lot of security analysis on this.

Could you point us at the papers for these analysis please ?

Many thanks !
Benjamin