Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

Andrey Bozhko <andbogc@gmail.com> Fri, 29 March 2024 09:24 UTC

Return-Path: <andbogc@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B2B4C14F748 for <cfrg@ietfa.amsl.com>; Fri, 29 Mar 2024 02:24:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nC9hZ3Qi16Ym for <cfrg@ietfa.amsl.com>; Fri, 29 Mar 2024 02:24:30 -0700 (PDT)
Received: from mail-ua1-x92a.google.com (mail-ua1-x92a.google.com [IPv6:2607:f8b0:4864:20::92a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFAE6C14F6B9 for <cfrg@irtf.org>; Fri, 29 Mar 2024 02:24:30 -0700 (PDT)
Received: by mail-ua1-x92a.google.com with SMTP id a1e0cc1a2514c-7e03e591693so583017241.1 for <cfrg@irtf.org>; Fri, 29 Mar 2024 02:24:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1711704270; x=1712309070; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=kZUJU6mz5q6blrAIfWCaREJDcrSQ7BZT8buEepFODTM=; b=OWYZC+EhIHAY25g8wIV1qDiwpZn6vnajYfU0qorsE16XNBjB3o0pvlnRB7qhph+UYa evakcpEIypFqYy33A5UVI8R6vY992JE589xbnhPr0dN9w3chafty/LsdzMWN1j3fyzSr Um7STm+KOXDyvf5HLoUp4Sda9cJVcJSYb4L/Jckoflz+U64Zomy2v+9Ah6D5bBWkBkyG fI6MncQUntOVbg7+nIJ/k7zmSpvKdM6CKx2/53NziHsq4r9fkBpAlp8aiSzkYB/ZN50+ q+0fI4xQxYKi1CiCCInh99oLIFncvxlllEq6LD55kaDokZKnnom3w4motceAxQXd/x4Q e9RA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711704270; x=1712309070; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=kZUJU6mz5q6blrAIfWCaREJDcrSQ7BZT8buEepFODTM=; b=JUt3nzbsrlTQpJ6BGM2KHS/iW6YrtDtyJvJOU+ZivVtqg3TUsn4hPNfCvLfIxrheWI CASmSk5Nwy6aMwGVHj/C1QSre4dNnbH7mL/no7hyPIHfBX9U4Mrw2UWwkVy/uVD3LgiL tHOMbS4iCB7VPT7z0CH31TfpRSIlWaVHu6uCGz48LyalHzj5sH2eEZMra/svAVKcxb/+ doe59S7RDd4IOnDk/t4h6QLhsaRqhuf1fApMwEU1GS8wCy3aqg4Lv4u3KyIU4D/u25v8 bJgUDgXcXlT57iCIMwU0oJiaK73YfK97YgTWQD+3FovzxJXuvRgsQK95li0tPpV+wIcP Pa6w==
X-Gm-Message-State: AOJu0YwWWjPK81sFS82xFC3BMOLV4IImI2Y19GWH84WdhqlbaRIsT01y htoQuz+5oUWGQEBHfg3fqeynRLsdLnvvjdCpR07F3DYieZ9OEyWD8pFuNss3geEz0QNN0UNSXzn MKWNslKwXsAmkgk/qZK7Qt5hgNmw=
X-Google-Smtp-Source: AGHT+IHIBAwhaXfEKs8evRLxrjoeb3UBfhNb/o++W4oCyBK2+U3eQVH79C3Cj+bYxFpYjtBxcm2iVvDed+YeaPL7NhE=
X-Received: by 2002:a67:f8c9:0:b0:476:d833:ef6d with SMTP id c9-20020a67f8c9000000b00476d833ef6dmr1572224vsp.19.1711704269699; Fri, 29 Mar 2024 02:24:29 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6=6_61XHw5=YR1xNWcwX6nD8EpLEpyw9am1LEKgTPirXg@mail.gmail.com> <LV8PR11MB8748ACDDFF9ACD91A034162AA13B2@LV8PR11MB8748.namprd11.prod.outlook.com>
In-Reply-To: <LV8PR11MB8748ACDDFF9ACD91A034162AA13B2@LV8PR11MB8748.namprd11.prod.outlook.com>
From: Andrey Bozhko <andbogc@gmail.com>
Date: Fri, 29 Mar 2024 13:24:18 +0400
Message-ID: <CAMd8_ZoGjZu08Pn4xTyG9fRcHTbunkip9N7b8EHr9v2P4DOTyg@mail.gmail.com>
To: "Tereschenko, Aleksandr V" <aleksandr.v.tereschenko@intel.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000f4c0a00614c9344e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4ibneTgwn6dfu_zVFGfqPV8mvsQ>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2024 09:24:35 -0000

Hi Alexander,

Thank you for the review and very interesting comments! Please find some
answers and explanations below.

1. I considered adding resilience in the sense of [1] when writing that
section as well. However, after discussions with reviewers of earlier
versions, it was decided to only leave resistance following the [2,3] line
of work. The main reason here was that the framework of [2,3] is better
developed, allows for comprehensive and intuitive analysis, and is tailored
for real-life schemes. Another reason is that initial papers in which
resilience and resistance were introduced consider different leakage models
(e.g., partial and full leakages). Explaining these differences in the
draft would have led to introducing confusion rather than reducing it. So,
it was more or less a weighted decision to focus only on leakage resistance
in the draft.

2. Indeed, that would be nice. I will add a corresponding sentence to the
“Note” paragraph in the mu security section. However, I think it is
reasonable to only mention indistinguishability as a targeted security
notion in the “Security notion” paragraph.

[1] Barwell, G., et al., “Authenticated encryption in the face of protocol
and side channel leakage”, https://eprint.iacr.org/2017/068.pdf

[2] Guo, C., et al., "Authenticated Encryption with Nonce Misuse and
Physical Leakages: Definitions, Separation Results and Leveled
Constructions",
https://link.springer.com/chapter/10.1007/978-3-030-30530-7_8

[3] Bellizia, D., et al., "Mode-Level vs. Implementation-Level Physical
Security in Symmetric Cryptography: A Practical Guide Through the
Leakage-Resistance Jungle",
https://link.springer.com/chapter/10.1007/978-3-030-56784-2_13

Regards,
Andrey

On Thu, 28 Mar 2024 at 20:26 Tereschenko, Aleksandr V <
aleksandr.v.tereschenko@intel.com> wrote:

> Hello everyone,
>
>
>
> Apologies for slightly missing the formal RGLC deadline, hopefully this
> feedback is still useful. I've reviewed the draft (version -05 though, but
> replying in this RGLC thread about -04 for continuity) and overall I think
> this is a useful document that is ready for publication. Establishing
> common language for complex things like those security and implementation
> properties is certainly helpful and should lead to fewer mistakes, i.e.,
> better security, so I find the document's primary goal laudable.
>
>
>
> I also have a couple of minor comments, listed in no particular order
> below.
>
>
>
>    1. Section 4.3.4 mentions leakage resistance without mentioning
>    leakage *resilience*, which is a distinct and weaker notion also widely
>    used (e.g., [1] or [2]). Given that, I'd suggest mentioning it as well, by
>    e.g., following the approach used in section 4.3.7. Nonce Misuse and adding
>    resilience-related text like "<…> provides security (resilience or
>    resistance) <…>" to the main definition, and then definitions of both
>    resilience and resistance as sub-items under it.
>    2. Section 4.3.5. Multi-User Security: as shown in the referenced BT16
>    paper and as it authors emphasize, there's also a potentially distinct and
>    relevant "mu kr" notion in addition to the "mu ind" one, maybe it's worth
>    mentioning too? I admit that unlike with the leakage resistance/resilience,
>    this distinction does not seem to be widespread in other papers, so just
>    wanted to bring that up for consideration, given the emphasis in the paper.
>    3. Typo: "commiting" -> "committing" (Section 4.3.2 "Examples: <…>")
>    4. Typo: "i.e," -> "i.e.," (Section 4.3.8 "Q2 model: <…>")
>
>
>
> [1] https://link.springer.com/chapter/10.1007/978-3-030-56784-2_13
>
> [2] https://link.springer.com/chapter/10.1007/978-3-030-30530-7_8
>
>
>
> regards,
>
> Alexander Tereschenko (he/him)
>
> Intel Product Assurance and Security (IPAS) Crypto Team
>
>
>
> *From:* CFRG <cfrg-bounces@irtf.org> *On Behalf Of * Stanislav V.
> Smyshlyaev
> *Sent:* Tuesday, March 5, 2024 09:44
> *To:* CFRG <cfrg@irtf.org>
> *Cc:* cfrg-chairs@ietf.org; draft-irtf-cfrg-aead-properties@ietf.org
> *Subject:* [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
>
>
>
> Dear CFRG participants,
>
> This message is starting 3 weeks RGLC on
> draft-irtf-cfrg-aead-properties-04 ("Properties of AEAD Algorithms") that
> will end on March 26th 2024. If you've read the document and think that it
> is ready (or not ready) for publication as an RFC, please send a message in
> reply to this email or directly to CFRG chairs (cfrg-chairs@ietf.org). If
> you have detailed comments, these would also be very helpful at this point.
>
>
>
> We've got a review of the draft by Russ Housley (on behalf of the Crypto
> Review Panel):
> https://mailarchive.ietf.org/arch/msg/crypto-panel/aNQc4kc0DFlSPy_ohUttM4QEVXc/
>
> Russ has confirmed that his comments have been addressed.
>
>
>
> Thank you,
>
> Stanislav, for CFRG chairs
>
> ------------------------------
>
> * Intel Technology Poland sp. z o.o. * ul. Słowackiego 173 | 80-298
> Gdańsk | Sąd Rejonowy Gdańsk Północ | VII Wydział Gospodarczy Krajowego
> Rejestru Sądowego - KRS 101882 | NIP 957-07-52-316 | Kapitał zakładowy
> 200.000 PLN.
> Spółka oświadcza, że posiada status dużego przedsiębiorcy w rozumieniu
> ustawy z dnia 8 marca 2013 r. o przeciwdziałaniu nadmiernym opóźnieniom w
> transakcjach handlowych.
>
> Ta wiadomość wraz z załącznikami jest przeznaczona dla określonego
> adresata i może zawierać informacje poufne. W razie przypadkowego
> otrzymania tej wiadomości, prosimy o powiadomienie nadawcy oraz trwałe jej
> usunięcie; jakiekolwiek przeglądanie lub rozpowszechnianie jest zabronione.
> This e-mail and any attachments may contain confidential material for the
> sole use of the intended recipient(s). If you are not the intended
> recipient, please contact the sender and delete all copies; any review or
> distribution by others is strictly prohibited.
>
>