Re: [Cfrg] Analysis of ipcrypt?

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 23 February 2018 00:07 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B13A012D873 for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2018 16:07:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uan3FN2iX3gW for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2018 16:07:36 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [162.247.75.118]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3616A126C26 for <cfrg@irtf.org>; Thu, 22 Feb 2018 16:07:36 -0800 (PST)
Received: from fifthhorseman.net (cpe-76-91-54-61.socal.res.rr.com [76.91.54.61]) by che.mayfirst.org (Postfix) with ESMTPSA id 48F6BF99A; Thu, 22 Feb 2018 19:07:35 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 9E77F204A2; Thu, 22 Feb 2018 19:06:22 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Greg Rose <ggr@seer-grog.net>, "Jason A. Donenfeld" <Jason@zx2c4.com>
Cc: Samuel Neves <sneves@dei.uc.pt>, Paul Hoffman <paul.hoffman@icann.org>, "cfrg@irtf.org" <cfrg@irtf.org>
In-Reply-To: <72BE956C-7D0F-41BE-88DE-C7C2063A7FED@seer-grog.net>
References: <18C83761-E442-45D9-BDBF-71DC7F751007@icann.org> <CAHmME9r3awwZxjEU-HWnOCyARhBx54VOcUOFJB4opmneKdZsyA@mail.gmail.com> <72BE956C-7D0F-41BE-88DE-C7C2063A7FED@seer-grog.net>
Date: Thu, 22 Feb 2018 16:06:22 -0800
Message-ID: <877er4h8n5.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Ut-b1JU1_S4_SzxaiBxnyCvIUt0>
Subject: Re: [Cfrg] Analysis of ipcrypt?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Feb 2018 00:07:38 -0000

On Thu 2018-02-22 06:11:38 -0800, Greg Rose wrote:
> I cooked up "skip32" for a similar purpose a decade or two ago. It's
> based on Skipjack. Googling for it just now, it appears to be the most
> widely-deployed cipher I worked on... lots of implementations.

yeah, skip32 is available all over the place, but...

> void
> skip32(BYTE key[10], BYTE buf[4], int encrypt)

80-bit keys don't seem appropriate for modern use, even for a 32-bit
format-preserving encryption (FPE) cipher.

NIST SP.800-38G identifies FF1 and FF3 as FPE options, both based on AES
with 128-bit or larger keys.

     --dkg