FYI, on January 6, NIST posted a pre-draft call for comments on the revision of NIST SP 800-38D, to get public input on two approaches to increasing the usage bounds for GCM. Comments were requested by March 14.
Hi Morris,
I did some
further thinking on distinguishing attacks on block ciphers in counter mode and
how they are related to plaintext-recovery attacks.
I could not find any results for how small fraction of a bit an attacker can actually recover from a PRP in counter mode, so I calculated a formula for that and published on IACR ePrint, see Section 4 of [1].
As far as I
can see, the entropy loss of a pseudorandom permutation (PRP) in counter mode,
which corresponds to the amount of information an attacker can theoretically
recover is σ^2 / 2^b / ln 4 where σ is the number of encrypted blocks and b is
the block size.
When σ = 2^(b/2), an attacker can theoretically recover up to ≈ 1 / ln 4 ≈ 0.721 bits of plaintext. When b = 128 and σ ≤ 2^35 as required for AES-GCM in QUIC, an attacker can theoretically recover up to ≈ 1 / 2^58.47 bits of the plaintext.
The limits
in TLS 1.3, DTLS 1.3, and QUIC appear to be far stricter than necessary. There
is no universally agreed-upon threshold for how much information an attacker
must recover for it to constitute a meaningful attack. However, protecting
against the recovery of 1 / 2^58.47 bits, a practically negligible fraction, seems
overly cautious and unlikely to be a realistic threat.
I agree with the conclusion in NIST IR 8459 that the key must be changed well before encrypting 2^(b/2) blocks of data. I recommend that NIST aligns with ANSSI [2] by requiring that the maximum number of encrypted blocks under the same key must not exceed 2^(b/2 - 5). This appears to be a well-thought-out and balanced requirement, effectively limiting the amount of plaintext an attacker could recover to ≈ 1 / 2^10.47 ≈ 0.0007 bits. For global companies it is very important with alignment between NIST, ANSSI, BSI, Swedish NCSA etc. I do not think NIST should align with (D)TLS 1.3 and QUIC.
We are planning
to include the above in in our official comments on SP 800-38D that NIST
has requested by March 14 [3].
Cheers,
John Preuß
Mattsson
Expert, Cryptographic Algorithms and Security Protocols, Ericsson
[1] https://eprint.iacr.org/2024/1111.pdf
[2] https://cyber.gouv.fr/sites/default/files/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf
[3] https://csrc.nist.gov/News/2025/pre-draft-call-for-comments-on-gcm-and-gmac