Re: [Cfrg] Do we need a selection contest for AEAD?

Wasa Bee <wasabee18@gmail.com> Sun, 21 June 2020 18:24 UTC

Return-Path: <wasabee18@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 615F33A07DB for <cfrg@ietfa.amsl.com>; Sun, 21 Jun 2020 11:24:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YvJ25799O6qK for <cfrg@ietfa.amsl.com>; Sun, 21 Jun 2020 11:24:52 -0700 (PDT)
Received: from mail-il1-x131.google.com (mail-il1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB6793A07BF for <cfrg@irtf.org>; Sun, 21 Jun 2020 11:24:51 -0700 (PDT)
Received: by mail-il1-x131.google.com with SMTP id z2so14007762ilq.0 for <cfrg@irtf.org>; Sun, 21 Jun 2020 11:24:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=46IG8pe3Rsl4cs33mh5LVODNrudv33KtQgjoA6iOP5c=; b=j/cE43v9C9ofrWSq9jGiHCHNXz8AAnuAybedspqUrOhf0OUkvpT3i+uSUTK2dzpp/Q Oh8ie0X0RchmOJrEHR8i4+FTqjwHFERlFuG+DqQh2G6b47Sr4EV0kES1gdQgTiR0B1m6 2gekF298RNpkxlTWQOFsKEVPoqMXP6F1aexyVqNSaOS0ekwGxE/rAh/NtdnjckE4BIKL jusqzg8QDLI/F4wBAwdX6ToQE2kS/vr6B+LsB5I/VwXfwd93CkdwnWkt5OVq90e5ljQw Y68IQkNPYDtwJFK5oGo4wBAlpVugmp196t0pILHuhGf07W8qVJFT+qvqgnzzxxPNPgZf ZKCw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=46IG8pe3Rsl4cs33mh5LVODNrudv33KtQgjoA6iOP5c=; b=EQo6flHbsIsE0N1VCFpdXOksTtpEvxaO29XEWaI3CUNX4Ur5ix0NNfUpmZzP4K4q80 YF0UcgNocIVbjvRgLq3kuFX57xMpauqJDTV1IEsHPIx7FAdTcgI5PvQsYEodNVyzk3/g IOvJDL6l0zi7bMYmEhrWXVeydufNdzaY3sRPBgiHj7xRoeKqghf70RB0Lh7xtLNweD0s 7DXg5gV8euF4dV9sfFdG02WArBLWBuXzNgpeWdFrOEi4zyPTbz+2AAlgXCo9A69VN6G6 pVr+h1I1AOODWzWDfj0inocl6UmQCklK1rbfCvbiIlDwBM2P9oWvuPcraHzcPbi0XcQg JXzg==
X-Gm-Message-State: AOAM530g3c9aM8JjLsff2bRLZZawGSdei2DYVtmHCkqdjAXE4hZmGB/K 0DIWK4NHP+wtrLthZEi9S1jRz93U
X-Google-Smtp-Source: ABdhPJwlo3Ekqm6Sdl7V6ZUs758wgooZ1DABcWNOhuxP+oFhq8CBl3rv0aC8atudiEJKPirjSMVFtg==
X-Received: by 2002:a05:6e02:5a9:: with SMTP id k9mr13875571ils.291.1592763890881; Sun, 21 Jun 2020 11:24:50 -0700 (PDT)
Received: from lolotop.local ([2601:647:4c00:3700:a57a:a806:30eb:ea56]) by smtp.googlemail.com with ESMTPSA id u5sm3455120ilj.54.2020.06.21.11.24.49 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sun, 21 Jun 2020 11:24:50 -0700 (PDT)
To: cfrg@irtf.org
References: <CAMr0u6=QJuG9mshppB6qeryk6qekVKgi9D=WqGoa_L4sNgtYLg@mail.gmail.com> <CACEhwkR5nyjZ8kEdDkDSTj06cQd5JTgzMurMpbWU7naB5Hm32g@mail.gmail.com> <CAJm83bAnB8aoGgu0mKWiBHFSU+iRdzbdmOHRRKPEBT1DoHZ8GA@mail.gmail.com>
From: Wasa Bee <wasabee18@gmail.com>
Message-ID: <52eb3c90-3305-415d-f51e-b00b2f5fc1a3@gmail.com>
Date: Sun, 21 Jun 2020 11:24:44 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:68.0) Gecko/20100101 Thunderbird/68.7.0
MIME-Version: 1.0
In-Reply-To: <CAJm83bAnB8aoGgu0mKWiBHFSU+iRdzbdmOHRRKPEBT1DoHZ8GA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ZgAJy4BzD4N9-KLnR7ry5dE7rS8>
Subject: Re: [Cfrg] Do we need a selection contest for AEAD?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Jun 2020 18:24:53 -0000

The holy-grail would be an AEAD that can be implemented with resistance 
against power/EM side channels for embedded systems. In addition, 
embedded systems sometimes have no prng - a symmetric key is embedded at 
manufacture time and all communication make use of a stream cipher with 
a counter as nonce.

On 19/06/2020 14:48, Daniel Franke wrote:
> On Fri, Jun 19, 2020 at 3:13 PM Mihir Bellare <mihir@eng.ucsd.edu 
> <mailto:mihir@eng.ucsd.edu>> wrote:
> 
> 
>     With regard to requirements for the mode, I would suggest to also
>     consider adding nonce hiding.
> 
>     AEAD is understood as providing message privacy for any choices of
>     nonces, as long as they don't repeat. (Ignoring the nonce-misuse
>     aspect, which is orthogonal to what follows.) But, as pointed out in
>     [BNT19] <https://eprint.iacr.org/2019/624>, this isn't really true.
>     There are choices of non-repeating nonces that, if transmitted with
>     the ciphertext as necessary to allow decryption, compromise message
>     privacy. This does not contradict the AEAD definition, because the
>     syntax of the latter gives the decryptor the nonce and leaves the
>     implementer to ensure it gets there. Nonce hiding AE (which has a
>     modified syntax and security definition, as per the above paper)
>     fills this gap.
> 
>     This problem does not arise with random nonces. But the promise of
>     AEAD was to provide privacy with arbitrary nonces. A standard should
>     either do this fully (nonce hiding) or come with restrictions to
>     only use, say, random nonces.
> 
>     Nonce hiding is also of interest for anonymity and meta-data
>     privacy. With regular AEAD, nonces that are sequence numbers can (if
>     visible to the adversary) reveal information, as pointed out by
>     Bernstein
>     <https://groups.google.com/g/crypto-competitions/c/n5ECGwYr6Vk/m/bsEfPWqSAU4J> and
>     CHAE <https://chae.cr.yp.to/whitepaper.html>. This is prevented in
>     part by nonce hiding. 
> 
> 
>   This was, indeed, quite the inconvenience when we were designing 
> Network Time Security. We had to mandate random nonces in order to 
> satisfy our privacy goals, and then we had to choose AES-SIV as the MTI 
> AEAD algorithm because random 12-byte nonces generated in response to 
> replayable requests lead to a non-negligible risk of collision. A 
> standard for nonce hiding would have been very useful to us.
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>