RE: [Cfrg] new authenticated encryption draft

"Scott Fluhrer" <sfluhrer@cisco.com> Thu, 24 August 2006 02:24 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GG4te-0001rP-HP; Wed, 23 Aug 2006 22:24:42 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GG4td-0001oV-Tg for cfrg@ietf.org; Wed, 23 Aug 2006 22:24:41 -0400
Received: from sj-iport-1-in.cisco.com ([171.71.176.70] helo=sj-iport-1.cisco.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GG4tc-00073k-FK for cfrg@ietf.org; Wed, 23 Aug 2006 22:24:41 -0400
Received: from sj-dkim-2.cisco.com ([171.71.179.186]) by sj-iport-1.cisco.com with ESMTP; 23 Aug 2006 19:24:40 -0700
Received: from sj-core-1.cisco.com (sj-core-1.cisco.com [171.71.177.237]) by sj-dkim-2.cisco.com (8.12.11.20060308/8.12.11) with ESMTP id k7O2OdoC015580; Wed, 23 Aug 2006 19:24:39 -0700
Received: from xbh-sjc-231.amer.cisco.com (xbh-sjc-231.cisco.com [128.107.191.100]) by sj-core-1.cisco.com (8.12.10/8.12.6) with ESMTP id k7O2OdQV024519; Wed, 23 Aug 2006 19:24:39 -0700 (PDT)
Received: from xfe-sjc-211.amer.cisco.com ([171.70.151.174]) by xbh-sjc-231.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.211); Wed, 23 Aug 2006 19:24:39 -0700
Received: from sfluhrerhpc ([10.32.244.83]) by xfe-sjc-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 23 Aug 2006 19:24:38 -0700
From: Scott Fluhrer <sfluhrer@cisco.com>
To: "'David A. McGrew'" <david.a.mcgrew@mindspring.com>, 'Hal Finney' <hal.finney@gmail.com>
Subject: RE: [Cfrg] new authenticated encryption draft
Date: Wed, 23 Aug 2006 22:24:38 -0400
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook, Build 11.0.5510
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2962
Thread-Index: AcbFexuFFhIIbbk4RDudNmWmGMwu2wBqCngg
In-Reply-To: <3628171B-097D-441E-9464-9F2970EA7482@mindspring.com>
Message-ID: <XFE-SJC-211V2mEIkLe00001004@xfe-sjc-211.amer.cisco.com>
X-OriginalArrivalTime: 24 Aug 2006 02:24:39.0124 (UTC) FILETIME=[7325B940:01C6C724]
DKIM-Signature: a=rsa-sha1; q=dns; l=3254; t=1156386279; x=1157250279; c=relaxed/simple; s=sjdkim2002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=sfluhrer@cisco.com; z=From:=22Scott=20Fluhrer=22=20<sfluhrer@cisco.com> |Subject:RE=3A=20[Cfrg]=20new=20authenticated=20encryption=20draft; X=v=3Dcisco.com=3B=20h=3D65xMr8rdid2DUfyE9UY3JuOI23w=3D; b=MsBv9EKA5l737g9XLtGZNLevM2mSSLbk4o857ngYM9MlubTOLbeY7n50m5Z9/bh5eMUcQPER f1A8FS2XUyJV6IWpyUAq7geFc15Xc9HsykhLdTMiPzUY/dKtP8vg3W3b;
Authentication-Results: sj-dkim-2.cisco.com; header.From=sfluhrer@cisco.com; dkim=pass ( sig from cisco.com verified; );
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cd26b070c2577ac175cd3a6d878c6248
Cc: cfrg@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

 

> -----Original Message-----
> From: David A. McGrew [mailto:david.a.mcgrew@mindspring.com] 
> Sent: Monday, August 21, 2006 7:37 PM
> To: Hal Finney
> Cc: cfrg@ietf.org
> Subject: Re: [Cfrg] new authenticated encryption draft
> 
> Hi Hal,
> 
> On Aug 20, 2006, at 11:47 AM, Hal Finney wrote:
> 
> > On 8/18/06, David A. McGrew <david.a.mcgrew@mindspring.com> wrote:
> >> Hello,
> >>
> >> I've recently submitted a new Internet Draft pertinent to 
> this group, 
> >> and I'd like to ask for your review.  The pre-publication draft is 
> >> online at http://www.mindspring.com/~dmcgrew/draft-mcgrew-auth-
> >> enc-00.txt
> >>
> >> Authenticated Encryption (draft-mcgrew-auth-enc-00.txt)
> >>
> >> Abstract.  This draft defines algorithms for authenticated 
> encryption 
> >> with additional authenticated data (AEAD), and defines a uniform 
> >> interface and a registry for such algorithms. The interface and 
> >> registry can be used as an application independent set of 
> >> cryptoalgorithm suites. This approach provides advantages in 
> >> efficiency and security, and promotes the reuse of crypto 
> >> implementations.
> >
> > Hi, David - That looks very interesting, but I have a few comments.
> >
> > As a general philosophical point, I am not sure that the name 
> > "authenticated encryption" accurately defines the security 
> properties 
> > for the lay reader. He may think it means that there is 
> authenticity 
> > that the message came from a particular sender, for 
> example. Recently 
> > I have been involved with some disk encryption work which uses 
> > authenticated encryption. In this context, it only means that the 
> > authenticated data was written to the sector at some time 
> in the past.
> > It doesn't guarantee that what you read from the disk is what was 
> > written there, when you are reading multiple sectors at 
> once (each of 
> > which has its own tag, and each of which might have been 
> rolled back 
> > differently by an attacker). So I think you might want to say 
> > something in more detail about the security properties this 
> encryption 
> > aims to meet, and perhaps mention some caveats about 
> attacks that are 
> > still possible even with AEAD.
> >
> > In a lot of ways, I think that AEAD is better thought of simply as 
> > providing confidentiality, and nothing more. The purpose of the 
> > "authentication" is to improve the confidentiality guarantee, by 
> > preventing active attacks like chosen ciphertext. Without 
> it, many of 
> > our encryption modes do not provide confidentiality against a 
> > sufficiently powerful attacker.
> 
> That's a great point.

I don't entirely agree - AEAD does give you something more than
confidentiality; it gives the guarantee that the data was encrypted by
someone who has the key (and with that exact additional data).  Now, as Hal
has pointed out, in some scenarios, this can be less than what someone who
hears "authentication" may expect (and so perhaps "integrity" would be a
better term).  However, this is something that can be spelled out, rather
than just letting the user assume that this doesn't provide any sort of
integrity assurance.

-- 
scott

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg