Re: [Cfrg] Encrypt in place guidance

Robert Moskowitz <rgm-sec@htt-consult.com> Wed, 01 April 2020 12:16 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3851D3A0D1D for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 05:16:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JV3djjY5h0bq for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 05:16:11 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9DD63A0D1B for <cfrg@ietf.org>; Wed, 1 Apr 2020 05:16:11 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id F30446213F; Wed, 1 Apr 2020 08:16:09 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id WgKmomQnOARC; Wed, 1 Apr 2020 08:16:03 -0400 (EDT)
Received: from lx140e.htt-consult.com (unknown [192.168.160.12]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id B65DE62136; Wed, 1 Apr 2020 08:16:00 -0400 (EDT)
To: Leo Perrin <leo.perrin@inria.fr>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: cfrg@ietf.org
References: <83571efb-a32f-6a59-a496-de56716f07da@htt-consult.com> <a16dcbe63aa745e482a3f435aa8e0470@blackberry.com> <f5e4c7a3-e039-ec7d-59b7-0c581d9022e6@htt-consult.com> <9ACD4ECA-CFBF-40DC-8CB8-BB7DAEFBB42D@ll.mit.edu> <d4383234-d452-dad8-52dc-dd35dbecbb8a@htt-consult.com> <4d64bcce-7f9e-9ec4-e73b-45e2c57d5de6@cs.tcd.ie> <1938299699.23565911.1585728427697.JavaMail.zimbra@inria.fr>
From: Robert Moskowitz <rgm-sec@htt-consult.com>
Message-ID: <96a4b21c-2ba2-ac2f-e84d-9a13a5c24d69@htt-consult.com>
Date: Wed, 01 Apr 2020 08:15:56 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.5.0
MIME-Version: 1.0
In-Reply-To: <1938299699.23565911.1585728427697.JavaMail.zimbra@inria.fr>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7hgfV2qISuMDs6WLwe2iBIL0Xl0>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2020 12:16:13 -0000

Leo,

Thank for this paper. I will investigate the various ciphers in it.

I suspect that after Apr 9 (next ASTM meeting), I will need to encrypt 
96 bits as they address the lack of Operator altitude in the message.  I 
cannot attend the meeting, as it schedule during Passover.  Oh well, my 
colleagues will be there to put forth my position.

So I am looking for both a 64 bit and 96 bit block cipher.  I figured 
out that if there is no 96 bit, I can do this by first encrypting the 
1st 64 bits and then the last 64 bits.  The middle 32bits are double 
encrypted, but I not seeing that as a problem. But then I am not a 
cryptographer, only a crypto-plumber.

Again thank you for your assistance.

Bob

On 4/1/20 4:07 AM, Leo Perrin wrote:
> Hi,
>
>>> Speck
>> Hmm. Were the design criteria for that algorithm
>> ever published in the end? (I've not followed it,
>> so they may have been.)
> The authors of SPECK put something on eprint [1] but it merely lists public results and claims they already knew about the corresponding attacks. I personally don't find this document convincing at all since it came *after* a public analysis. In my opinion (and it is not a controversial one in the academic symmetric crypto community), if the designers of a cipher did not publish their security analysis along with its specification then you should not even consider using the corresponding cipher. Of course, there is also the elephant in the room: SPECK was designed by the same entity as the backdoored DUAL_EC.
>
> By the way, there are many (many!) 64-bit block ciphers in the literature---see Table 6 of [2]. Full disclosure: I am a co-author of this survey. If you have questions about it, feel free to ask!
>
> [1] https://eprint.iacr.org/2017/560
> [2] https://eprint.iacr.org/2017/511
>
> Cheers,
>
> /Léo
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg