Re: [Sframe] "AES-GCM" with secure short tags

John Mattsson <john.mattsson@ericsson.com> Mon, 27 March 2023 09:16 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: sframe@ietfa.amsl.com
Delivered-To: sframe@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C58D2C1D9FCC for <sframe@ietfa.amsl.com>; Mon, 27 Mar 2023 02:16:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id msQMoneJx71Y for <sframe@ietfa.amsl.com>; Mon, 27 Mar 2023 02:16:40 -0700 (PDT)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on20622.outbound.protection.outlook.com [IPv6:2a01:111:f400:7d00::622]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBA2EC15C297 for <sframe@ietf.org>; Mon, 27 Mar 2023 02:15:37 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jdMGJtmstRw1sEHWkUHmOIkGaVZYYfCjssWcg91FXzKvuW64Wai5VVb1lpRuvqkaIDT4MVyP6THnrIFSOhpL0ib5KDeeO5C5RgbbJgi5vL6x4Cip9Rv9SATV6i9BghMUqv8QqvvtfEVWhtVODOVbG915tBOcfWng+Zgc0nfwKbOCmeqSw0jRKBw5t2pmWDSitnn+eHYq3pW5hinjXLsonHRBxtOjAdWrdb1AUHOc1eGFyEG2/BsC4tSMOBR/uqHUQTgQzJgaqVN6DsY3McEhsfTYqUdQP05qqwDrk5pHkxGQJphXVQCWzG209z6pGKi+tfLT+gd+eJHG1Qv3n4cDGA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tAskmFWawL/v8vUTo2vyyiImOvPkCEMDEg6/husePIk=; b=TziLta4fVETLpTiyTNv5FHaqVZ4/JLAm0eAivF5Jhspa5hI31lugXVc7OAsWzF7oo1W8nvc3hajk+kPQocZaoi4CoZJUtJ+GfRFUPH/tY3BG89XxXHINjLf0VyFSeay+WkdgOKNn/EW0qVjabh17MuRYD3GjcjA09xB+vfBXJrCiEcXB8q9kwfbSVlwqY3KMQGYv8J2HKr5ou6UeGSG+Y9i6lZB1fOtHJWIx8RSO0KaiDiftx5SA9sVqsdPg7NVVHnQI7t5vYnjImRLsknbk9s3Dr0Abn4ljPUQhwYEhtRRtFjihRMivuQB9zitiwOQLj3IYjk2kPWIoqfM4vpGhRQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tAskmFWawL/v8vUTo2vyyiImOvPkCEMDEg6/husePIk=; b=Nk6IKpf82AVgJLK75qmkz2D9CniJMy+ycWyF1HA74BHskrS7H5uUlUhWrdCWnQpGeB6/jLNxicNJhGE6U8mz4T4LU/KFNGt7L6hzEfhK0xE3iji6MpwUBHputmZeqXkjRutiC+zyvQuCxFuLsBe1QQhzzOMt7VwjowiKPBawX1w=
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by AM7PR07MB6263.eurprd07.prod.outlook.com (2603:10a6:20b:138::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6222.30; Mon, 27 Mar 2023 09:15:33 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::99aa:ce11:6aca:bc8a]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::99aa:ce11:6aca:bc8a%5]) with mapi id 15.20.6222.028; Mon, 27 Mar 2023 09:15:33 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Benjamin Beurdouche <ietf@beurdouche.com>
CC: "sframe@ietf.org" <sframe@ietf.org>
Thread-Topic: [Sframe] "AES-GCM" with secure short tags
Thread-Index: AQHZYIjqF3NF+6ks9E6VeZpJEy0PQ68OVNyAgAAAqHc=
Date: Mon, 27 Mar 2023 09:15:33 +0000
Message-ID: <GVXPR07MB96780E1B9E263079EA6FDAF7898B9@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <GVXPR07MB967868DFBBBE4EE9AB651B79898B9@GVXPR07MB9678.eurprd07.prod.outlook.com> <92D3C02C-AE3B-4E02-9AC0-82B5723F78CA@beurdouche.com>
In-Reply-To: <92D3C02C-AE3B-4E02-9AC0-82B5723F78CA@beurdouche.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|AM7PR07MB6263:EE_
x-ms-office365-filtering-correlation-id: aaa6e46c-f95e-491d-25ad-08db2ea3d1ba
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199021)(83380400001)(91956017)(64756008)(76116006)(66476007)(66446008)(2906002)(4326008)(6916009)(8676002)(66946007)(66556008)(71200400001)(478600001)(7696005)(53546011)(9686003)(186003)(6506007)(316002)(38070700005)(55016003)(33656002)(44832011)(86362001)(52536014)(41300700001)(38100700002)(8936002)(5660300002)(122000001)(82960400001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: J42L6wfuf04QVxp+3TeFr7ceugnMEsgQo9k1Y39Dn41V6uDEb6J92SADtqpy0+DkDtqrpXqan35gr6bjxpyr0LiRI0rp+enIQWJQI+6BdrWkxuN0/y56+Gsqzkt/ENCa0W80lg/FSnQEWF/e1pJr03L77Bj5+wphRYoxo/GhxceGq0Qm//UmdpEKVwz5tIyuWBfLn+Qhy+WpwrNxdyjq0iEyThFy2OHVttwbzpOtsVfmZKvfC1nFcq0xF6Qk2VRWKtKbVCQkktZOdGD+hw/KhaX4eN4jpPnIX8EKCavLjQo3xSOf/2jhR5dx9CAck83ScLfkeEam/168A3CErdQNu3ef37PDTY3d8egyMe9CVIrTebMj2K6FZr7onGzhkfeOd9iSeLsDaOeRedsVvvQk8AjXhXIwwOgbn2S/m21ozM9edD4qLpX8UPT/bB9vLP8nXIi8RylqXnIfWcADMivUPQV+HGEgzzz6iUNbwIbzUO21bRNFRt1E20gqfc1LHGIy9eDLKiogiW3CnlM7ylkOT/Qp0cKd9gTX8qoiWBWq1OwMsgReDJRUAFTP1lrGAkbl9pZkWVOTSYfKIcP0Qgz6UHmEXZWN6qh7r0V9QFcYIGoaPNHkWQxFAt9itDrFyZ1CdqrZTrCHUCNgF+iveN9CxwKEsVjL4BVS6gvzKb2DV1hicd+3ApbV6d62VfetyqqFCEM4szqF6rS1XYHspsAi3jBF1e5+xDRFYlKt33WV1I7otYQ1rLqz3tOgY74wQL+t8M+efrvSPo8ry/IF13RO06fYA/cx9o9XBhuz3FM15dsXin4O/2WXtbZYAtYu5h53J6eSmxe2o9zPUtH1yV93ZucCmqrCFkA+B4p0HaAeyhOkn1V6vwTv2tNVhWowd4d/88LDwRBY3+4Jr44XrntQ4MESya6G1D1iERj9Mj+U+lLH02SJcNahxfik/hF8Iu0ISOjGUO4hwftB11iA8MVBNygx+ODGxoQ3i3lqek8UdrHGeHueVzuh9FJQz12o1WsUvP/6ZjI+3vwM/5+ZWFDtd8Trkv1+nWxQoMRfdajBrm0Q8mf4ZhHK2wOH9tVOpxsmeewv7zThK541q4LpwxD++9Hm9FoYyDjzxhc/MHGJqHkfZv1GpmodlYguBQoOuB2/du5JstMR9VYvXIv4/L8wIYxONUQnMLuvQhLQyOlg9aToR5mkFNUV7udu4rjnuT0A+dF47H3aeFw2eZgrqDCopbcyz8rfnqP702VlK43vRQAttrse4lC0LutjFWUkxUfnuNQbtou4i2i8eHZUbwJ7nh3EvekIGiR60etVYG4BtDIXWxwrIQcSQ9R2GzxefAPoS5+nzxLPZJUs4hm+cKOopv0D4vULG2n3rNhHP+Oa2vKLxr6yIwV+18rYPy87Z8lf4t/vU0TbvyggYLJgjZLfVq3tsF+MPdioWZRA05iGr+GxkTafCOAeEAIyRfsY66MTp0Fw6FEMSeObHQf1XmlQbqKChaZAW2hUg68C+RSVeojtpiRIT/jSqA4IpZU4f9Ovo7ifmEp4sQ4G7oH42dZMb+zZ7gLSB+8uda1EE4gNtQaWpoWM4ZsAdKTYs8qqKcgQ34t1Mx7+Kxoom7by3PXTRhHeHozj3DIS2tIP3miBeyXBJZpCCm1nbpSTdy5BqTn35Tz4LCHobiD9T/3dahV+2w==
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB96780E1B9E263079EA6FDAF7898B9GVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: aaa6e46c-f95e-491d-25ad-08db2ea3d1ba
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Mar 2023 09:15:33.5653 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: VNvKmd0VYpwE8iNp6Vf1ID542pYaldzkDKmFflEGVXN2H7tYyEkAs1AybA035ZtTZTeZeLW7rb4W/Ga7JAbxLOs0M7Qv/1qRPXdS61IFLEc=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM7PR07MB6263
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/sR9kaHBxNGgV0gaGvGkuwPRAswE>
Subject: Re: [Sframe] "AES-GCM" with secure short tags
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Secure Media Frames <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Mar 2023 09:16:45 -0000

Benjamin Beurdouche wrote:
>Could you point us at the papers for these analysis please ?

The ETSI SAGE documents are not public yet. As there seem to be interest I will try to submit information (likely in draft form) to CFRG as soon as possible.

Richard Barnes wrote:
>I expect something truncatable would be of interest for a variety of media-encryption things (SRTP, SFrame, MoQ, et al.).  Audio packets are small, numerous, and ephemeral, so on the one hand, they are very sensitive in percentage terms to crypto overhead, and on the other hand, you don't care a ton about forgery of any individual packet.

Yes, that a good overview. I agree.

John

From: Benjamin Beurdouche <ietf@beurdouche.com>
Date: Monday, 27 March 2023 at 18:04
To: John Mattsson <john.mattsson@ericsson.com>
Cc: sframe@ietf.org <sframe@ietf.org>
Subject: Re: [Sframe] "AES-GCM" with secure short tags
Hi John,


Would SFRAME WG be interested in such an algorithm (AES-GCM with trucatable tags)? If so I could submit such a draft to to CFRG. ETSI SAGE has done quite a lot of security analysis on this.

Could you point us at the papers for these analysis please ?

Many thanks !
Benjamin