[CFRG] AEAD limits

Yoav Nir <ynir.ietf@gmail.com> Tue, 17 November 2020 07:41 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89BDE3A116C for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 23:41:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8UDmXokYFhPp for <cfrg@ietfa.amsl.com>; Mon, 16 Nov 2020 23:41:19 -0800 (PST)
Received: from mail-ed1-x533.google.com (mail-ed1-x533.google.com [IPv6:2a00:1450:4864:20::533]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3308E3A1167 for <cfrg@ietf.org>; Mon, 16 Nov 2020 23:41:19 -0800 (PST)
Received: by mail-ed1-x533.google.com with SMTP id e18so21427319edy.6 for <cfrg@ietf.org>; Mon, 16 Nov 2020 23:41:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=HinMh+z3S/fvNUzWVsqlc4mHfSxjxzdxTE423eX/qiA=; b=irDLr0f1VTiT1QXtljLNCKpKOeR6kI609vbP8hmfh0ybYg4E6FCscMbwW3vz2Yt1kv FXyi0hK2AOEQFQLu9BPtomJTeAOzfbtEItWkxp2mg+wjtNHNEVt7TEKWLk266l62pAHm vj4PTB1GaYV1HZoY0vZN0m3LHes8+F8hitBg4oOeTeqIxyrhAdkfvV1sTsBGOkhvPMI/ SQiDUh8XAB1I3zyvMCNxBBlpFZ+LDv5B9ke8aDggx2Hjeu2rKHgk2xpcZsdFz6YV4Yd3 XVMMHtcZLxOihXqzZno45GCKz5aVkVuzNLSJBfeprf7lmTmYELFEaFun/siA5u7OS1Om ZkEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=HinMh+z3S/fvNUzWVsqlc4mHfSxjxzdxTE423eX/qiA=; b=O+9ZtVaY0dP2HTIbOtLUOiXFecg9+3lr756yoyeKfSCvzFcdRcwXYEhUotJD5oIxCH CueDol7UoljzZQxhDQCrrBjpXfKFpwwqam1cWUF58shooJoRiQlfXXgciAWF2dixniyH NmXllUlSl9S7i7YNihkpJvEePMLDgddfjOzMJgmw/rtQiwXLFBvw308CXzd8yyLOa7lh pteBZQhlF/bOwMOV2KtvF4bbzsSBHo1kFFnZGx22KfU1TZdSPiogb+vDxS2jI/syfo65 w+8N57b1mcoGll1Ob1zyiKIO39swF1bjDYv3uuk7fNxZakSsQJEn3VPQExLKDbfzb8Oq AuJA==
X-Gm-Message-State: AOAM530C+jFZVovboy7czfeL/TgxrcbprdKz1ENRPl58pKuWCKSe4E6m aynJQR7rclLTe7/nLjm8oefoQq09Y29Saxj6
X-Google-Smtp-Source: ABdhPJzJ+o8aUgQCE7xIhuKYSltVR9e8DYo/EFHObja1FrqkUGwuL00nIfty5QDxBR5tDub3BAohGg==
X-Received: by 2002:aa7:cdd9:: with SMTP id h25mr19794121edw.294.1605598876959; Mon, 16 Nov 2020 23:41:16 -0800 (PST)
Received: from [192.168.1.15] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id d10sm11640890edl.71.2020.11.16.23.41.15 for <cfrg@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 16 Nov 2020 23:41:15 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.20.0.2.21\))
Message-Id: <F87F3593-6BF7-433C-ACB9-C83EDE36989D@gmail.com>
Date: Tue, 17 Nov 2020 09:41:14 +0200
To: "<cfrg@ietf.org>" <cfrg@ietf.org>
X-Mailer: Apple Mail (2.3654.20.0.2.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/GC_MZiIxR9amDU0BG-21uJsUIRc>
Subject: [CFRG] AEAD limits
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2020 07:41:21 -0000

Following up on my mostly failed attempt to raise the issue at the meeting.

I still think we need to have, at least in an appendix, a table with actual limits in either bytes or packets.

Sure, this requires setting at least p and l.  p can be chosen arbitrarily (2^(-65)? 2^(-57)?), although I’d like an explanation of why a certain number makes sense.  l can be the row of the table.

For example, for p = 2^(-65) and l=1024 we get for AES-GCM that q<=2^22, so the table can show for this value of l 4 million packets and/or 4 GB.  For ChaCha20-Poly1305 you’d get v<=2^28 so you’d get 256 million packets or 256 GB.  With p at 2^(-57) you get other numbers. Still useful regardless or which value of p is chosen.

And one nit:  Please change the description of p in Table 1 from “Adversary attack probability” to “Adversary attack success probability"