TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

AES-GMAC-CTR (SIV)

74 pointsby LukeLambertover 5 years ago

9 comments

tptacekover 5 years ago
<i>Using a large nonce is possible but would add protocol overhead, and we intend ZeroTier to be a very low-overhead high performance protocol</i><p>No?<p>&quot;Large&quot; in the context of nonces means &quot;larger than the headroom GCM provides&quot;. To get to a place where you can safely use random nonces, you&#x27;re talking about just a couple extra bytes.<p>This is neither here nor there, since the <i>actual</i> problem this system has is a marketing decision to simultaneously comply with FIPS and use a nonce-based AEAD (which means, in practice, using GCM). But &quot;larger nonce&quot; is, I think, the general &quot;right answer&quot; to this problem, and the logic used here is alarming.
评论 #20880772 未加载
评论 #20886955 未加载
aglover 5 years ago
I do not represent an NVLAP lab, but I&#x27;d question whether this would pass strict muster for FIPS given IG A.5: <a href="https:&#x2F;&#x2F;csrc.nist.gov&#x2F;csrc&#x2F;media&#x2F;projects&#x2F;cryptographic-module-validation-program&#x2F;documents&#x2F;fips140-2&#x2F;fips1402ig.pdf" rel="nofollow">https:&#x2F;&#x2F;csrc.nist.gov&#x2F;csrc&#x2F;media&#x2F;projects&#x2F;cryptographic-modu...</a><p>(Disclaimer: author of AES-GCM-SIV. Not casting shade here, it&#x27;s a fair idea! But not sure about the specific FIPS claim.)
评论 #20880705 未加载
geofftover 5 years ago
Fascinating that FIPS not only permitted but basically <i>encouraged</i> them to roll their own crypto instead of using a standard, well-analyzed system. (They&#x27;re being cautious about their approach but it&#x27;s still more work to design something that&#x27;s as safe as a known approach than to just use the known approach.)<p>I suspect that&#x27;s the exact opposite of the intention behind FIPS....
评论 #20879509 未加载
arkadiytover 5 years ago
Adam Langley also has a good primer post on AES-GCM-SIV:<p><a href="https:&#x2F;&#x2F;www.imperialviolet.org&#x2F;2017&#x2F;05&#x2F;14&#x2F;aesgcmsiv.html" rel="nofollow">https:&#x2F;&#x2F;www.imperialviolet.org&#x2F;2017&#x2F;05&#x2F;14&#x2F;aesgcmsiv.html</a>
aidenn0over 5 years ago
Obviously SIV is reviewed by people much more familiar with cryptanalysis than I am, but I am not sure how an IV based upon a hash of the message contents is any less likely to collide than an IV that is randomly generated?<p>Isn&#x27;t the ideal case for a hash that two different inputs will generate outputs exactly as likely to collide as two random numbers?<p>[edit]<p>I found the RFC[1] and it explains it. In SIV mode, the inputs are a (Key, Nonce) just like AES-GCM, but the keys used internally are generated deterministically from the key and nonce, so that each nonce provided uses a different key for the AES primitive, and <i>then</i> uses a synthetically generated (from plaintext) IV as input to AES.<p>1: <a href="https:&#x2F;&#x2F;tools.ietf.org&#x2F;html&#x2F;draft-irtf-cfrg-gcmsiv-05" rel="nofollow">https:&#x2F;&#x2F;tools.ietf.org&#x2F;html&#x2F;draft-irtf-cfrg-gcmsiv-05</a>
评论 #20880307 未加载
resoluteteethover 5 years ago
If the creators of Zerotier are here, could you consider doing a kickstarter or something to pay for getting a professional cryptographer to look at it?
评论 #20883639 未加载
alanfranzover 5 years ago
I&#x27;m a zerotier user... And I hope that, beyond asking HN and SO, they&#x27;ll let a professional cryptographer review their design as well!
评论 #20879870 未加载
评论 #20879715 未加载
corditeover 5 years ago
Whoa, using the MAC as the IV to AES? That&#x27;s really neat, I had not considered that before
wolf550eover 5 years ago
Why didn&#x27;t they contact the authors of AES-SIV and AES-GCM-SIV to review their idea?
评论 #20880341 未加载