Re: [Cfrg] Multi-recipient public key authenticated encryption

Neil Madden <neil.e.madden@gmail.com> Tue, 28 April 2020 12:30 UTC

Return-Path: <neil.e.madden@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B30F63A1468 for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 05:30:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CrdMAs91Owu7 for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 05:30:11 -0700 (PDT)
Received: from mail-wr1-x42f.google.com (mail-wr1-x42f.google.com [IPv6:2a00:1450:4864:20::42f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49A7C3A1465 for <cfrg@irtf.org>; Tue, 28 Apr 2020 05:30:11 -0700 (PDT)
Received: by mail-wr1-x42f.google.com with SMTP id d15so22806109wrx.3 for <cfrg@irtf.org>; Tue, 28 Apr 2020 05:30:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=NZB4CfHtrCdUjCXaq6PZT3rBSl6AqTYo8X8gAu2U30A=; b=e4vUmKjD33sC6N6bzsgrv0AEUPqUip977E+rpIWSjmBVGDseWzncTeOnnK3udRQlzw Yy3lQwy2Cj2kMcUIBVdg/EQ2Gc/sV6PJSSU8DnVrzqtWVfRRQ7rWwwFZMn8O2rof2qsv UwssN3tfqmkIrzNlBP7Sef9gEYKmy21SyRPxP8rToFVxjrweiQ+zTN1GiRVlQyZphiis uHUvJ/JJ7KUSbrixegaac/RY1LOGsqojLD19h67E1KEvLAj+Rmn48WmRH0hPbHy0PiUN AHz5VfHpYjiaEmiQ4uMd98ORE30W/UVhU1wUIAtz65x7vNuGD+/8dEi6MuVALA1WJfbs yzRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=NZB4CfHtrCdUjCXaq6PZT3rBSl6AqTYo8X8gAu2U30A=; b=BJdH9t995ZBgnl/REomrnpXWh128l+gR4DtRmS2jZ/sywCmB0FZCJ1tRLAF9EU07pW mLlxY/eL8NEuKqPOCJrMKVeyvh0nytOT5Ni7QYHHZSHZJ3TAmeyxK+wgqlgT7JwoJkJX 8N1Ilg2v4n32YcdbbiO5SkBAD/scvNAjk4GLVUvvZnzC1xNwO4AFen1Zj3McZjwo78f4 NO23Fae5q6HJI5ssdlcfU3jwUZvBo+6iEYR7pBCD9rpu2qzoZRI1hibdVFm695hifDjn jNrf79rbIPIOwW/SNaAnNNVvzItBy228GcbmJ4Gj5fEcG+A66sQdi4Od7C+VOjqyW4Z6 K09Q==
X-Gm-Message-State: AGi0PuYbUkJw64S6scrPIFmbwBdQnAhyIAdxXDc8xm0jCIlW6uxHj+7E scLpcpvBQUjUeZ30EIoN4J8=
X-Google-Smtp-Source: APiQypJODaXp7u42HSooIsKjn45nwy4Y3eaSi5+SEJv4yVuDvNN0Ch9RW6iSJddv1HNgblpC0Ngasg==
X-Received: by 2002:adf:83c2:: with SMTP id 60mr32591251wre.169.1588077009557; Tue, 28 Apr 2020 05:30:09 -0700 (PDT)
Received: from [10.0.0.2] (193.207.159.143.dyn.plus.net. [143.159.207.193]) by smtp.gmail.com with ESMTPSA id k17sm3125227wmi.10.2020.04.28.05.30.08 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 28 Apr 2020 05:30:08 -0700 (PDT)
From: Neil Madden <neil.e.madden@gmail.com>
Message-Id: <D33D73A2-BD9C-48F4-BF87-604E7B9A28C0@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_F3876776-3586-4F16-B076-C70E501BEEE3"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
Date: Tue, 28 Apr 2020 13:30:07 +0100
In-Reply-To: <429061fff35b4c3a910c948360ddd552@blackberry.com>
Cc: CFRG <cfrg@irtf.org>
To: Dan Brown <danibrown@blackberry.com>
References: <AD42E3BB-8AF2-4FC9-9407-9A8D8D5130B4@gmail.com> <429061fff35b4c3a910c948360ddd552@blackberry.com>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OhRpem8yGA2B3QRPTzeAY-EpS9s>
Subject: Re: [Cfrg] Multi-recipient public key authenticated encryption
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Apr 2020 12:30:18 -0000

Thanks, section 5 of the eprint is very useful. In that you discuss the solution of including the MAC tag in the KDF and you say that this requires collision resistance of the MAC, where I had previously assumed only 2nd preimage resistance would be enough. As I understand it, the potential attack is that if Charlie has access to an Alice-oracle by which he can get Alice to authenticate arbitrary messages to himself and Bob then he can use this to perform a collision search to find two messages with the same MAC tag (if the MAC is not collision resistant).

I think this active attack would also apply to my proposed solution using a hash of the authenticated ciphertext as input to the KDF. So my assertion that 2nd preimage is enough is only valid for passive attacks, and full collision resistance would be needed in general. That also means that if I do pick SHA-256 to be consistent with existing use in JOSE then the security against such attacks would be limited to ~128 bit level. Perhaps that’s an incentive for me to also change the KDF in the scheme from JOSE’s existing Concat-KDF to HKDF with SHA-512.

I think the same attack would also apply to saltpack [1], if I understand correctly? In saltpack a per-recipient MAC is calculated over a SHA-512 of the ciphertext.

[1] https://saltpack.org/encryption-format-v2 <https://saltpack.org/encryption-format-v2> (scroll down to Payload Packets)

Best,

Neil

> On 27 Apr 2020, at 16:19, Dan Brown <danibrown@blackberry.com> wrote:
> 
> Hi Neil,
> I too have encountered this interesting and well-known (perhaps not widely-known) problem.
> See https://eprint.iacr.org/2005/056.pdf <https://eprint.iacr.org/2005/056.pdf>. (Section 5).
> See https://tools.ietf.org/html/rfc3278#section-4.1.2 <https://tools.ietf.org/html/rfc3278#section-4.1.2> the very short “note”.
>  
> I forget the details of the various claimed past solutions, but will try to remember, maybe in a couple weeks.  Meanwhile, since the problem is fresh in your mind, and you might try to make sense the couple of old suggestions above, though I expect your knowledge has already advance past this old stuff.   
>  
> Best regards,
>  
> Dan
>  
> From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Neil Madden
> Sent: Monday, April 27, 2020 10:12 AM
> To: CFRG <cfrg@irtf.org>
> Subject: [Cfrg] Multi-recipient public key authenticated encryption
>  
> Hi all,
>  
> I am working on an enhancement to the JOSE standards and would like feedback from members of CFRG about solutions to a particular issue if any of you have time.
>  
> In JOSE currently if you wish to create a message that has both confidentiality and sender authentication using public key cryptography then the only option is to both sign and then encrypt the message. This is expensive because it involves multiple passes over the message and results in a very bulky nested message structure with two layers of base64-encoding.
>  
> Given that many uses of this sign-then-encrypt pattern do not require the strong security properties of signatures, I have proposed [1] a public key authenticated encryption mode based on NIST’s one-pass unified model from SP 800-56A. This avoids the nested structure and means that you don’t need multiple cryptographic primitives. The proposed algorithm uses two ECDH key agreements: one between the sender’s ephemeral private key and the recipient’s long-term public key; and a second between the two parties’ long term keys. The two shared secrets are concatenated and passed through a KDF along with some context arguments. For a single recipient this achieves sender authentication (subject to replay), and the single recipient case is what I am primarily concerned about.
>  
> (If you squint this is also roughly similar to the Noise framework “K” one-way pattern, but my hands are waving quite a lot here).
>  
> To support multiple recipients I copied the existing pattern used in JOSE’s ECDH-ES+A256KW algorithm family in which the message is encrypted using a random Content Encryption Key (CEK) and then the CEK is encrypted for each recipient using AES-KeyWrap with the ECDH-derived key. As I then mention in the security considerations this leads to any recipient being able to produce a forgery using that CEK and claim it came from the original sender:
>  
>    When Key Agreement with Key Wrapping is used, with the same Content
>    Encryption Key (CEK) reused for multiple recipients, any of those
>    recipients can produce a new message that appears to come from the
>    original sender.  The new message will be indistinguishable from a
>    genuine message from the original sender to any of the other
>    participants.  To avoid this attack, the content SHOULD be encrypted
>    separately to each recipient with a unique CEK or a nested signature
>    over the content SHOULD be used.
>  
> Because I am primarily interested in single-recipient use cases, this seemed like an acceptable trade-off. However, I have since been contacted by people who would like to use this draft for multi-recipient messages and would not like to fall back on a nested signature structure.
>  
> An initial proposal was to solve this by simply including the MAC tag from the content encryption in either the per-recipient payload (encrypted using AES-KeyWrap) or as an additional context field to the KDF. But the MAC is computed using the CEK that is known to all recipients, so for this to be secure would require second preimage resistance of the MAC with a known key, which cannot be guaranteed for JOSE because it supports content encryption using AES-GCM for which second preimages can be trivially computed if you know the key.
>  
> Assuming that a per-recipient MAC is too much overhead, an alternative would be to include a collision-resistant hash of entire ciphertext (and IV and associated data) in the KDF. This is unfortunate as it requires another pass over the entire message when we’ve already encrypted and MACed, but it appears to be a solution and at least is no more inefficient than the original signed-then-encrypted approach which also needs to hash the entire message.
>  
> So two questions:
>  
> 1. Is including a hash (e.g., SHA-512) of the ciphertext (assuming symmetric AE) in the per-recipient KDF calculation sufficient to prevent forgeries in the multi-recipient setting?
>  
> 2. Are there more efficient alternatives that don’t assume 2nd preimage resistance of the underlying symmetric MAC?
>  
> [1]: https://tools.ietf.org/html/draft-madden-jose-ecdh-1pu-03 <https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_draft-2Dmadden-2Djose-2Decdh-2D1pu-2D03&d=DwMFaQ&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=mf6j6fOClApRsArWE9wqI1rEGUVkfxZ0aXWmn35nK_c&m=pABr2aBl1c_ofW8vypgq6rz4tGVZWkxu0IU_RSNb_L4&s=E_agQvNgeBlLsyPF6xyJ1TFQLBAJsGTY1FJf7EK3iqs&e=>
>  
> Kind regards,
>  
> Neil Madden
> This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.