Re: [Cfrg] Do we need a selection contest for AEAD?

Michael StJohns <msj@nthpermutation.com> Thu, 02 July 2020 02:22 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 450E63A0823 for <cfrg@ietfa.amsl.com>; Wed, 1 Jul 2020 19:22:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gzEc-Y7AXgZC for <cfrg@ietfa.amsl.com>; Wed, 1 Jul 2020 19:22:33 -0700 (PDT)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78B6C3A082A for <cfrg@irtf.org>; Wed, 1 Jul 2020 19:22:33 -0700 (PDT)
Received: by mail-qt1-x831.google.com with SMTP id w34so74232qte.1 for <cfrg@irtf.org>; Wed, 01 Jul 2020 19:22:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=RFLJMgONtFp7K8hKMtLUjMAqSRXvt7H+vBLKieASoco=; b=G/Y0XO0xhwP5lEGeyq1PH0fb9hh1cwuro/augrck0ni0z0WYYvU2vQ8/Mp/6PTZAUt IdAy9tRj9YWyIMbT6OteqGY9mfSi0RaDrE75Go8GiiX8M31ebQ0B2rINPL7VQ/gQqPIb BvATyPi1oCviYSC/ST8jUDcTRefb+bvOewE9jZWd8tvtEmVh3cHAj1nEmsE8p6dUg/pa f9sOoHx28LfZ0+bewWEcQP96Jo2vhzfg7ZPKbXODerXbvHLjH3zuXA5m+4gGrcMeV64j bxfjeAopWFxbDcoqbxK/NgIRCrywYtR2hCVH9AH9e85evUcvfZopswJCCMHG4cG4ys+X +7MQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=RFLJMgONtFp7K8hKMtLUjMAqSRXvt7H+vBLKieASoco=; b=aPNqvOT/yI2qgtay1Rss0tMn2lRpP0yxRYcmcgkqlqwKm+unSPE2GyxQYWpdjXb5fW IR3dKMGG4N9SJWId98NGTZn5KW2aFKFy/fuUwyhjMDu03AoFnhkT1MpWj/jVvCzM+y1l Jwkx9x+h1TY+Fp+q8PDrz4BqmFCaOoi6Iw90lOEAE1op4/0niDATh/rcf4z5Jnc2Eq9v TOG7Au7hy3jBVCmS+W9HEZZacNdfSCcb94nzTT7u5cKXnzSVd7QDxZWMWCZOsX70/Gm9 kFEtPs62OdLg2ZbP6a8O1n+6EGzhHJdva70iZEA5uzlScyldhtt84gExDBYVpsa/a5/2 qN4w==
X-Gm-Message-State: AOAM533H52I1DcXRFUEsh9mMgD9z+CcHl8s8PsHODDSDZrTZGedG3m+T rEC51rQN2lyWi84jBam4tWs/JSSBfJdD/A==
X-Google-Smtp-Source: ABdhPJwbs8RjOqfpWPo52Hpg3cMtXT8ofmUdHFKJiFTXPmsfp4UPzgZK1ftKCqPNMbYGVzCDKE6wew==
X-Received: by 2002:ac8:4c85:: with SMTP id j5mr30401166qtv.219.1593656551114; Wed, 01 Jul 2020 19:22:31 -0700 (PDT)
Received: from [192.168.1.115] (pool-71-163-188-115.washdc.fios.verizon.net. [71.163.188.115]) by smtp.gmail.com with ESMTPSA id x14sm6991709qki.65.2020.07.01.19.22.30 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 01 Jul 2020 19:22:30 -0700 (PDT)
To: cfrg@irtf.org
References: <CAMr0u6=QJuG9mshppB6qeryk6qekVKgi9D=WqGoa_L4sNgtYLg@mail.gmail.com> <C55EF5A9-F283-4721-98B9-22CE168D4E08@cisco.com> <042e01d64fcd$9b248480$d16d8d80$@augustcellars.com> <b0f00c68-ace9-49c2-8620-7632636217ab@www.fastmail.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <2cefdf8e-e93e-1e52-01ef-a3fa4bbf97f8@nthpermutation.com>
Date: Wed, 01 Jul 2020 22:22:30 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101 Thunderbird/68.9.0
MIME-Version: 1.0
In-Reply-To: <b0f00c68-ace9-49c2-8620-7632636217ab@www.fastmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/IFJ6sM26b8i9gRxLFEScgc1FIZY>
Subject: Re: [Cfrg] Do we need a selection contest for AEAD?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Jul 2020 02:22:35 -0000

Martin -

One of the things I kept running up against in building a FIPS certified 
hardware module with AEAD algorithms was the FIPS requirement that the 
plain text not be released prior to the authentication being 
validated.   That turned out to have a very interesting side effect in 
that it required either a two pass run against the data, or it required 
sufficient buffering space within the hardware security boundary to 
decrypt/verify in one pass.

This was for both of the CTR based CCM and GCM AEAD modes.   It turned 
out that neither of the specifications gave guidance on  the maximum 
required message size.  Fortunately, most of the protocols we use tend 
to use fairly small message sizes and we picked something around 2K as 
the buffer size.  That turned out to increase the cost of the chip a bit 
(more RAM == more wafer space == higher cost) and there was some 
screaming.  This in turn led us to delete the modes from the FIPS list 
(and instead implement them as firmware wrap-arounds of the ECB hardware 
support ).

This is just a long winded way of saying that I agree with Jim that we 
need a set of properties, and that I hope that whatever modes are 
created won't constrain us based on how they need to be implemented in 
hardware.  (e.g. it would be problematic if the mode picked 2K for a max 
message size and that's what gets implemented in hardware, while we in a 
year or so start looking at protocols for high-speed transmission that 
are using 64K messages).

Later, Mike

On 7/1/2020 9:23 PM, Martin Thomson wrote:
> I understand the appeal of tuning algorithms to particular purposes, and the possibility that there are applications with constraints that dictate the use of an common primitive.
>
> The effort of identifying these important characteristics and classifying functions using those characteristics is good.  But I don't want this to lead to a multitude of options.  Though it may be inevitable, anything more than one option is not good.  Keep in mind that we already have a number of AEADs we have to carry.  There are likely good reasons to add more, any addition comes with significant costs.  We've come a long way to making this stuff cheap and available, and especially when it comes to availability of crypto in hardware, I don't want to see that progress broken down.
>
> On Thu, Jul 2, 2020, at 03:32, Jim Schaad wrote:
>> +1
>>
>> Having a document that I can point to that gives what the properties
>> are and do I care about them when deciding on an algorithm would be
>> very useful.  In the past I have completely ignored this and made
>> assumptions about what it means.
>>
>>> -----Original Message-----
>>> From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of David McGrew (mcgrew)
>>> Sent: Tuesday, June 30, 2020 4:33 PM
>>> To: Stanislav V. Smyshlyaev <smyshsv@gmail.com>
>>> Cc: CFRG <cfrg@irtf.org>
>>> Subject: Re: [Cfrg] Do we need a selection contest for AEAD?
>>>
>>> Hi Stanislav, Alexey, and Nick,
>>>
>>> It would be great for CFRG to review modern AEAD modes and their properties,
>>> but instead of holding a contest at this time, I suggest focusing on the
>>> applicability of these properties to IETF protocols.  It would be valuable for the
>>> community to get to a better understanding of which properties have the most
>>> applications, and which are niceties and which are nececessities. In the same
>>> vein, having a deeper understanding about the scenarios that have led to
>>> security failures in the field would help to motivate properties like robustness
>>> and leakage resilience.  So I suggest having a call for presentations and
>>> documents that includes these broader topics around AEAD.  If nothing else, it
>>> could be a prelude to a contest.
>>>
>>> The list of properties below is a great start; nonce hiding and resistance to
>>> multiple forgery attacks are also worth considering (and have been raised by
>>> others I believe).
>>>
>>> Regards,
>>>
>>> David
>>>
>>>> On Jun 19, 2020, at 1:32 PM, Stanislav V. Smyshlyaev <smyshsv@gmail.com>
>>> wrote:
>>>> Dear CFRG,
>>>>
>>>> The chairs would like to ask for opinions whether it seems reasonable to
>>> initiate an AEAD mode selection contest in CFRG, to review modern AEAD
>>> modes and recommend a mode (or several modes) for the IETF.
>>>> We’ve recently had a CAESAR contest, and, of course, its results have to be
>>> taken into account very seriously. In addition to the properties that were
>>> primarily addressed during the CAESAR contest (like protection against side-
>>> channel attacks, authenticity/limited privacy damage in case of nonce misuse
>>> or release of unverified plaintexts, robustness in such scenarios as huge
>>> amounts of data), the following properties may be especially important for the
>>> usage of AEAD mechanisms in IETF protocols:
>>>> 1) Leakage resistance.
>>>> 2) Incremental AEAD.
>>>> 3) Commitment AEAD (we've had a discussion in the list a while ago).
>>>> 4) RUP-security (it was discussed in the CAESAR contest, but the finalists may
>>> have some issues with it, as far as I understand).
>>>> 5) Ability to safely encrypt a larger maximum number of bytes per key
>>> (discussed in QUIC WG)..
>>>> Does this look reasonable?
>>>> Any thoughts about the possible aims of the contest?
>>>> Any other requirements for the mode?
>>>>
>>>> Regards,
>>>> Stanislav, Alexey, Nick
>>>> _______________________________________________
>>>> Cfrg mailing list
>>>> Cfrg@irtf.org
>>>> https://www.irtf.org/mailman/listinfo/cfrg
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg