Thank you for the prompt response. :)

Yes I am planning to use a new KEY for each message. (Keeping the IV/nonce same)

How about AES-GCM-GMAC? Is it same as AES-GCM?

Is AES-GCM-SIV patent free? Does cryptopp provide AES-GCM-SIV library?

> On Feb 25, 2021, at 5:04 PM, Uri Blumenthal <mouse...@gmail.com> wrote:
> 
> What is your threat model?
> 
> If you can guarantee that a combination of Key + Nonce will not repeat, 
> AES-GCM is a better choice.
> 
> AES-GCM is a yesterday's achievement. A smarter and a more secure altogether 
> choice today is AES-GCM-SIV.
> 
> CBC + HMAC is/was before yesterday.
> 
>> On Feb 25, 2021, at 14:39, Devharsh Trivedi <devharsh.1...@gmail.com> wrote:
>> 
>> Which of the following is more secure?
>> 1. AES-GCM (AEAD)
>> 2. AES-CBC+HMAC (EtA)
>> 
>> Ref.: https://www.cryptopp.com/wiki/Authenticated_Encryption
>> 
>> 
>> -- 
>> You received this message because you are subscribed to "Crypto++ Users". 
>> More information about Crypto++ and this group is available at 
>> http://www.cryptopp.com <http://www.cryptopp.com/> and 
>> http://groups.google.com/forum/#!forum/cryptopp-users 
>> <http://groups.google.com/forum/#!forum/cryptopp-users>.
>> --- 
>> You received this message because you are subscribed to the Google Groups 
>> "Crypto++ Users" group.
>> To unsubscribe from this group and stop receiving emails from it, send an 
>> email to cryptopp-users+unsubscr...@googlegroups.com 
>> <mailto:cryptopp-users+unsubscr...@googlegroups.com>.
>> To view this discussion on the web visit 
>> https://groups.google.com/d/msgid/cryptopp-users/52d33781-53bb-48e9-a895-c996c1254410n%40googlegroups.com
>>  
>> <https://groups.google.com/d/msgid/cryptopp-users/52d33781-53bb-48e9-a895-c996c1254410n%40googlegroups.com?utm_medium=email&utm_source=footer>.
> 
> 
> -- 
> You received this message because you are subscribed to "Crypto++ Users". 
> More information about Crypto++ and this group is available at 
> http://www.cryptopp.com <http://www.cryptopp.com/> and 
> http://groups.google.com/forum/#!forum/cryptopp-users 
> <http://groups.google.com/forum/#!forum/cryptopp-users>.
> --- 
> You received this message because you are subscribed to a topic in the Google 
> Groups "Crypto++ Users" group.
> To unsubscribe from this topic, visit 
> https://groups.google.com/d/topic/cryptopp-users/YWPsZ0XmXiU/unsubscribe 
> <https://groups.google.com/d/topic/cryptopp-users/YWPsZ0XmXiU/unsubscribe>.
> To unsubscribe from this group and all its topics, send an email to 
> cryptopp-users+unsubscr...@googlegroups.com 
> <mailto:cryptopp-users+unsubscr...@googlegroups.com>.
> To view this discussion on the web visit 
> https://groups.google.com/d/msgid/cryptopp-users/5A177871-94E1-487F-ABFB-4F88ADA7424D%40gmail.com
>  
> <https://groups.google.com/d/msgid/cryptopp-users/5A177871-94E1-487F-ABFB-4F88ADA7424D%40gmail.com?utm_medium=email&utm_source=footer>.

-- 
You received this message because you are subscribed to "Crypto++ Users". More 
information about Crypto++ and this group is available at 
http://www.cryptopp.com and 
http://groups.google.com/forum/#!forum/cryptopp-users.
--- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/77D6BD56-7A3C-4AAB-B727-7803BC79A47A%40gmail.com.

Reply via email to