Re: [Cfrg] Analysis of ipcrypt?

Russ Housley <housley@vigilsec.com> Thu, 22 February 2018 23:30 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCCB5129C6E for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2018 15:30:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vdCtVLDDHSrT for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2018 15:30:39 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0863512D775 for <cfrg@irtf.org>; Thu, 22 Feb 2018 15:30:39 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id C54F6300639 for <cfrg@irtf.org>; Thu, 22 Feb 2018 18:30:36 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id E0ExalsdiVo8 for <cfrg@irtf.org>; Thu, 22 Feb 2018 18:30:35 -0500 (EST)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 47E12300590; Thu, 22 Feb 2018 18:30:35 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CAHmME9r3awwZxjEU-HWnOCyARhBx54VOcUOFJB4opmneKdZsyA@mail.gmail.com>
Date: Thu, 22 Feb 2018 18:30:36 -0500
Cc: Samuel Neves <sneves@dei.uc.pt>, IRTF CFRG <cfrg@irtf.org>, "Jason A. Donenfeld" <Jason@zx2c4.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D13E3BE0-45AB-481B-885A-35853EFE2A86@vigilsec.com>
References: <18C83761-E442-45D9-BDBF-71DC7F751007@icann.org> <CAHmME9r3awwZxjEU-HWnOCyARhBx54VOcUOFJB4opmneKdZsyA@mail.gmail.com>
To: Paul Hoffman <paul.hoffman@icann.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2aXieXWchi1jHUZcHDrf_dIrrno>
Subject: Re: [Cfrg] Analysis of ipcrypt?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Feb 2018 23:30:41 -0000

Paul:

It sounds like you want a simple and straightforward way to obfuscate IPv4 addresses.

AES is very widely implemented.  You can find libraries for every platform.  So, something like this may do it for you:

	k = rand()  /* 128 bits; fresh key for each dataset */

	for each ipv4addr in dataset:
		plain = ipv4addr || ipv4addr || ipv4addr || ipv4addr
		obfuscated_ipv4addr = trunc32(AES_128_Encrypt(k, plain))

It is easy to go from 32-bit unsigned values to dotted notation and back if needed.

Russ



> On Feb 22, 2018, at 1:11 , Jason A. Donenfeld <Jason@zx2c4.com> wrote:
> 
> Hi Paul,
> 
> Found this last night shortly after you posted this message. The
> attached program Samuel (CC'd) and I just drummed up may be cause for
> concern. You may not want to use ipcrypt.
> 
> Regards,
> Jason