Re: [Cfrg] Security analysis of draft-smyshlyaev-re-keying-00.txt

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Mon, 07 November 2016 20:06 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64397129493 for <cfrg@ietfa.amsl.com>; Mon, 7 Nov 2016 12:06:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZR-PGwckSCxX for <cfrg@ietfa.amsl.com>; Mon, 7 Nov 2016 12:06:37 -0800 (PST)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5882A129699 for <cfrg@irtf.org>; Mon, 7 Nov 2016 12:06:37 -0800 (PST)
Received: by mail-it0-x230.google.com with SMTP id u205so152130434itc.0 for <cfrg@irtf.org>; Mon, 07 Nov 2016 12:06:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=d7S4DZqs+UCGK4d9nW1Y4GrVQELw5mVpn2vVpRT449I=; b=I99qB730SypxK69IVWvMO/gcB4K2RK8gExywqA9Dxy2EYat8QAv8O4H2DW6eQgZOYY 5Bj3GNdOUvd9e73vtm6c2YSzl9RILL1SNMkKwDmeOClv+jWj+abQVwTwY/wZJcFkPyxW xMM330weY+ckeTRqAYRokFDaCSOdmnCSfloCvU2Y/b/qt13X64Wwrw1x4v+eKmK1he1M e4s8s2ILUvzG35oDwqoNnnzr1TUw3pUzYh4zrQiB4E7nCgDJkHnshEKoAupPtuvewOxx g7DudfcUe4T/IihCDRX14cqGaDfYfdbFCawmKG94pK8+f7WdJdRLY+J8LK9ROTSSQG4F LNSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=d7S4DZqs+UCGK4d9nW1Y4GrVQELw5mVpn2vVpRT449I=; b=PnAIDZFjbly5ezhVNA0R8HVNKp9c702wbIb+zX92XNdo2bczz3BadSoqfeesQ2To/X Li3SFQy4nKiaVL4HvFB4Eb4QsTKclkFMQQ/B0HRblzSjpxW9Kek+MHcilyuMbHRYgULI VMsZm0wlcdfXnF3VJRtsQFlV1/S/bwu7obUCb2QHjhzqrEdK2ICtvIG/+429658hIxLo P71mGx6yVLB96wBLpTcd7vyf7WhQCtjpn1DUCVJqi8yy4RaQibQJ9rLrLopyYYb3i70+ AvynPYEDd8Ycki/gxU7yUqHe6kPZQNwY0zD6PPfHD03hSyRJ0mWZRiZXm+eZBTJvz9Hi MzFg==
X-Gm-Message-State: ABUngvcVvi4QDWwqj3A0TqtwZoZgRWrk54OVAAtcPECeLBxXqMNVT0fIRsjh/TecAaH9NZZd8qQNccj+Z2bwuA==
X-Received: by 10.107.134.20 with SMTP id i20mr9330385iod.209.1478549196757; Mon, 07 Nov 2016 12:06:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.64.108.34 with HTTP; Mon, 7 Nov 2016 12:06:36 -0800 (PST)
In-Reply-To: <CACsn0cm__WvALjy0_T6yVdktc_eg9pqp11uF8=NTPOFpPe_P9Q@mail.gmail.com>
References: <CACsn0cm__WvALjy0_T6yVdktc_eg9pqp11uF8=NTPOFpPe_P9Q@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Mon, 07 Nov 2016 23:06:36 +0300
Message-ID: <CAMr0u6=_u47K-hqYQcPGoacE8v1Yj7FK2RfMU7-E1SGu3URz=Q@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a113ec7f2a7e4a90540bb8f28"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/L7nmYmun_QNxAdkwW4rLKUuUgRc>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Security analysis of draft-smyshlyaev-re-keying-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Nov 2016 20:06:41 -0000

Dear Watson,
We've never stated any improvements of authenticity bounds.



(and, moreover, I don't think that the probability of L/2^{128} needs to be
decreased at all).


If you look at the preprint (http://eprint.iacr.org/2016/628.pdf) we cited,
you'll see that it's all about 1) increasing key lifetime regarding the
confidentiality bounds, 2) limiting the key exposure - both regarding
adversaries that apply classical methods (linear, differential etc.) and
side-channel attacks.


Regards,

Stanislav


2016-11-07 20:58 GMT+03:00 Watson Ladd <watsonbladd@gmail.com>:

> Dear all,
>
> draft-smyshlyaev-re-keying-00.txt fails to achieve its stated security
> goals, for fairly trivial reasons.
>
> Draft-smyshlyaev-re-keying-00 uses the same value of H for the entire
> message. The authenticity bounds for GCM depend on the length of the
> message, not the number of blocks encrypted with the same key.
> Therefore this bounds are not improved by the rekeying mechanism
> proposed. The probability of forgery is L/2^{-128} where L is the
> length of the message, and therefore we do not have beyond-birthday
> bound security with this proposed mechanism.
>
> Sincerely,
> Watson Ladd
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>