Re: [CFRG] Can you help me with this?

Soatok Dreamseeker <soatok.dhole@gmail.com> Sat, 24 July 2021 23:00 UTC

Return-Path: <soatok.dhole@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C294F3A0978 for <cfrg@ietfa.amsl.com>; Sat, 24 Jul 2021 16:00:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mS64RP485a7y for <cfrg@ietfa.amsl.com>; Sat, 24 Jul 2021 16:00:17 -0700 (PDT)
Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 834423A0975 for <cfrg@irtf.org>; Sat, 24 Jul 2021 16:00:17 -0700 (PDT)
Received: by mail-wm1-x329.google.com with SMTP id 9-20020a05600c26c9b02901e44e9caa2aso3859630wmv.4 for <cfrg@irtf.org>; Sat, 24 Jul 2021 16:00:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=05MCLav5StatciG5GHgetSkM9FB+Yp2UQjixazOn7TU=; b=hfCIQ3ucXboRx9eYvUdN0P8gfMND4h6pkg3g07jjhw63fwQJqGlTcG1jk1rsBzjjIo 9d/BguWzacVWDI5yDPvreeNYn80tDScuGGD39clff1I3oaDk+JHYUhYI1wmoMSFPrmaO 62u7aMTc7CCTWt8vaXGlZV0Ple9jldTz9W28KsegcuPwkAnDHiVnJw6RI9q3kC+qH0wA H/+SmniS3KLuSUItwOVc+ml9W/gvPLFrPW6QFgYWJ3NCxU5deZg/+thnYKnbGisXR8Ql Fc8nXcFfXmAYmJjY6xWoMqmE/vsMF7dhXU46Uhn/sWT5GLPEwWbn15Q3jyLdZqFP3sus ZXDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=05MCLav5StatciG5GHgetSkM9FB+Yp2UQjixazOn7TU=; b=LbufjO61MKgsM3nEbUspjwjmClnkWf0CEXcKBPoaWrcmdk3Mvo8aIctPueIosU7/qA JvwVsrwBwMbqDrOr+gwOBTVhyKhvDjetA5xCyk0m2UPsO+4J5XmoZEAZUNhPTV8Kbemk vdAr4RTXiMVSu6mNLlQYDBWFK1o5fItg1kD+2VULZmp7JOh4emBHjSc6Qj+PlVXmMwg8 BOvtmCkBoQfCAWDbiMCp59hN5oRV2K7cSfc2D7DY5dqUdvynmVF0Ty+9z4Z5a0XeEM43 YUxnL8YKDAJcjof1hIzt0ZM7T5uxEHm89uhWQGnebx3939UYbgM/cMpTyFBCxZ5bFTs5 wTlg==
X-Gm-Message-State: AOAM5335169Yy6X5zUmV7zU4nBavM2VFpaazaUbMhUnli3dU/GDWaBPp zq8eHrgxe1jBqpHdR4lmCqGa8Vvwx6968uI7C2M=
X-Google-Smtp-Source: ABdhPJwf+9xGIYmRqtKUNbaYbYE2S0mA/Xaun+CTmysUOJ3HznklaRb6qqsfemjb7Cs2PwkRbHzbCbwXvnrGrP6MiUo=
X-Received: by 2002:a1c:1f12:: with SMTP id f18mr19602014wmf.183.1627167614464; Sat, 24 Jul 2021 16:00:14 -0700 (PDT)
MIME-Version: 1.0
References: <CAGm_172fyiRdByRvp_Cd9C7ZZwB=vOS5OTpRz+-Dy4iF_m+GrQ@mail.gmail.com>
In-Reply-To: <CAGm_172fyiRdByRvp_Cd9C7ZZwB=vOS5OTpRz+-Dy4iF_m+GrQ@mail.gmail.com>
From: Soatok Dreamseeker <soatok.dhole@gmail.com>
Date: Sat, 24 Jul 2021 19:00:04 -0400
Message-ID: <CAOvwWh2H4kbLfJhxQNVoWkosuL88V_rbX9Pw9FJqcdzx7XhY9A@mail.gmail.com>
To: Adnan Rashid <adnanrashidpk@gmail.com>
Cc: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000a6772a05c7e67b25"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/P3zVJnB9yL-Vh5qgXfnaXcoQKbQ>
Subject: Re: [CFRG] Can you help me with this?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jul 2021 23:00:23 -0000

1. If you want, you can include the nonce in the AAD. In fact, this is
necessary in constructions such as CBC+HMAC to prevent attackers from
getting free reign over the first 16 bytes of the plaintext.
2. That's a very open question.
3. Check out the TLS 1.3 RFC for specifics.

Happy to continue this conversation off-list.

On Sat, Jul 24, 2021 at 11:05 AM Adnan Rashid <adnanrashidpk@gmail.com>
wrote:

> Hi Everyone,
>
>
> I am new and have few questions, My questions are regarding the AEAD.
>
>
> *Questions:*
>
>    1. A *nonce* can be (Counter. LFSR, Timestamp, A sequence number, or
>    some combination of these.) Is it possible if we can use them as
>    *aad? **aad *can also be a sequence number, written in rfc5116.
>    2. If yes then what would be a vulnerability?
>    3. How do Alice and Bob know the exact nonce for a particular packet?
>    Because packets may be dropped.
>
>
>
> Regards,
>
> ADNAN
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>