Re: [Cfrg] Request For Comments: OCB Internet-Draft

Ted Krovetz <ted@krovetz.net> Fri, 15 July 2011 16:45 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB4C921F8B4D for <cfrg@ietfa.amsl.com>; Fri, 15 Jul 2011 09:45:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.546
X-Spam-Level:
X-Spam-Status: No, score=-3.546 tagged_above=-999 required=5 tests=[AWL=0.053, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uCJD9cyQwI8v for <cfrg@ietfa.amsl.com>; Fri, 15 Jul 2011 09:45:12 -0700 (PDT)
Received: from mail-iy0-f182.google.com (mail-iy0-f182.google.com [209.85.210.182]) by ietfa.amsl.com (Postfix) with ESMTP id 35A8D21F8B4C for <cfrg@irtf.org>; Fri, 15 Jul 2011 09:45:09 -0700 (PDT)
Received: by iyb11 with SMTP id 11so1628145iyb.13 for <cfrg@irtf.org>; Fri, 15 Jul 2011 09:45:08 -0700 (PDT)
Received: by 10.42.196.196 with SMTP id eh4mr4015428icb.2.1310748308814; Fri, 15 Jul 2011 09:45:08 -0700 (PDT)
Received: from [192.168.11.149] (adsl-75-5-246-246.dsl.scrm01.sbcglobal.net [75.5.246.246]) by mx.google.com with ESMTPS id s2sm1572159icw.5.2011.07.15.09.45.07 (version=TLSv1/SSLv3 cipher=OTHER); Fri, 15 Jul 2011 09:45:07 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Apple Message framework v1084)
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <4FB2F68A-8B84-4953-A7B1-87D3E9DCEA2D@vpnc.org>
Date: Fri, 15 Jul 2011 09:45:06 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <B89E1A56-0533-4420-B6C6-8B8F81BEC2CE@krovetz.net>
References: <22798CA3-3D49-4652-A5DB-EC25ACCD245C@krovetz.net> <2B90DB3F-327A-45B3-B1AE-C8D19825CF31@krovetz.net> <87r55sc72o.fsf@latte.josefsson.org> <FD9110CA-6C21-492D-9DE3-027C77A0A31F@krovetz.net> <4FB2F68A-8B84-4953-A7B1-87D3E9DCEA2D@vpnc.org>
To: cfrg@irtf.org
X-Mailer: Apple Mail (2.1084)
Subject: Re: [Cfrg] Request For Comments: OCB Internet-Draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jul 2011 16:45:12 -0000

> If you know how "partial" that is, it would be useful for the draft.

> Ted, I think you can be rather more specific. 


In my opinion the point of the nonce-reuse warning is to impress upon security engineers that catastrophe strikes if a nonce is reused during encryption, and so they should make nonce reuse impossible. If nonce reuse is impossible, then it is irrelevant how bad the damage is when nonces are reused.

RFC writers need to walk a fine line: RFCs are primarily a description of technology, but should include enough high-level context to inform against poor usage. I think the current warnings on nonce reuse do this, but if you can suggest a scenario where the current advice is being heeded and yet it is still useful to know how bad not heeding it would be, I'm open to adding some quantifications.

It may be worth adding a few paragraphs to the OCB paper describing and quantifying the damage, but I'm a bit reluctant to do so in the ID.