Re: [Cfrg] [Ext] Re: Analysis of ipcrypt?

Greg Rose <ggr@seer-grog.net> Sat, 24 February 2018 14:41 UTC

Return-Path: <ggr@seer-grog.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A3C91201FA for <cfrg@ietfa.amsl.com>; Sat, 24 Feb 2018 06:41:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=seer-grog.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jGzdb5Y-r-2V for <cfrg@ietfa.amsl.com>; Sat, 24 Feb 2018 06:41:49 -0800 (PST)
Received: from homiemail-a75.g.dreamhost.com (sub3.mail.dreamhost.com [69.163.253.7]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73053124239 for <cfrg@irtf.org>; Sat, 24 Feb 2018 06:41:49 -0800 (PST)
Received: from homiemail-a75.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a75.g.dreamhost.com (Postfix) with ESMTP id 70BFA5EC07C; Sat, 24 Feb 2018 06:41:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=seer-grog.net; h= content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; s= seer-grog.net; bh=Ef0pjs6BzrMEHXg1txvLCEXvBsw=; b=S0OJmF8a2zqLcz erqvFIeUDpzZb4KNGN1p0GNNF1+rIhF96SeDigdyzlg0KshBJKiUtKX0fl+iBkuZ YzlndhHoOk/QiJnh7V/ub2qHmtxcl7i1JUy4/6BO4NOSwPPduBDtUPYgcin3mzFS pefebN1p5qEy1agAC9hh733D+m2Mc=
Received: from [10.0.1.4] (cpe-75-80-147-80.san.res.rr.com [75.80.147.80]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: ggr@seer-grog.net) by homiemail-a75.g.dreamhost.com (Postfix) with ESMTPSA id 31C8F5EC05C; Sat, 24 Feb 2018 06:41:47 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Greg Rose <ggr@seer-grog.net>
In-Reply-To: <CAGiyFdddeUkqhMxQLH079syiHuV3KgY3_Ko2pVxYhjd+jEUMLA@mail.gmail.com>
Date: Sat, 24 Feb 2018 06:41:46 -0800
Cc: Greg Rose <ggr@seer-grog.net>, "cfrg@irtf.org" <cfrg@irtf.org>, Paul Hoffman <paul.hoffman@icann.org>, "David McGrew (mcgrew)" <mcgrew@cisco.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <E04CDD47-DCB3-456E-A8A6-EE93B63442B0@seer-grog.net>
References: <18C83761-E442-45D9-BDBF-71DC7F751007@icann.org> <CAHmME9r3awwZxjEU-HWnOCyARhBx54VOcUOFJB4opmneKdZsyA@mail.gmail.com> <72BE956C-7D0F-41BE-88DE-C7C2063A7FED@seer-grog.net> <877er4h8n5.fsf@fifthhorseman.net> <149857F4-859F-45C8-AA6E-E1F72342B988@seer-grog.net> <A17CCC93-1AEE-47E3-B1A3-CA2791AA3AE0@icann.org> <6063D40B-F8A8-4C63-92EB-53EF4DB64975@cisco.com> <CAGiyFdddeUkqhMxQLH079syiHuV3KgY3_Ko2pVxYhjd+jEUMLA@mail.gmail.com>
To: Jean-Philippe Aumasson <jeanphilippe.aumasson@gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/881LiQNXNnOYzn5gACZlfzbve3w>
Subject: Re: [Cfrg] [Ext] Re: Analysis of ipcrypt?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Feb 2018 14:41:50 -0000

> On Feb 23, 2018, at 23:34 , Jean-Philippe Aumasson <jeanphilippe.aumasson@gmail.com> wrote:
> 
> Seconding David. We're talking tokenization more than encryption. In the context where I created ipcrypt we just needed to obfuscate the PII data (such as IP addresses) in a deterministic and format-preserving way.

Now I'm confused. Is there a requirement for invertability or not? The problem, if it isn't invertible, is that it will act as a hash, and you can expect collisions after only about 60k entries. Are there consequences to that?

Greg.