Re: [Cfrg] [Ext] Re: Analysis of ipcrypt?

Jean-Philippe Aumasson <jeanphilippe.aumasson@gmail.com> Sat, 24 February 2018 15:42 UTC

Return-Path: <jeanphilippe.aumasson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11C30127077 for <cfrg@ietfa.amsl.com>; Sat, 24 Feb 2018 07:42:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R8T2HArn8rxm for <cfrg@ietfa.amsl.com>; Sat, 24 Feb 2018 07:42:20 -0800 (PST)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1871D1270FC for <cfrg@irtf.org>; Sat, 24 Feb 2018 07:42:20 -0800 (PST)
Received: by mail-qk0-x231.google.com with SMTP id z197so14346742qkb.6 for <cfrg@irtf.org>; Sat, 24 Feb 2018 07:42:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=NyHTeu5OF/vIa4KNQjymgtPtBNsYHQF1iNleEPnETvo=; b=YjC7uvbQfpwtYdgohvOlKgONK6m2MZJKgF/zMpINQuswb1myG+VdqHP5y6YLu2LgyR w9SBCjLsiwrYSBo1r2ysqy+ZJS6iWUqkiN1KeZuZtnuB0QyTcdujJrZscoV7w/kXR2Xt NS7F4Doey7Vcms9E6oZKDGZ6xafRZEA1C5bw1uhEXCLTW6Ccqp5LhwcjCfHoD3TAuS4Z JVQeGrnsfzE6K2EOLSJT0SaVJ2RGBPv+dPQBOslTNac2EsCDU8kj1ZUjPoKNwbCQ9+zF IIqZ3c9aMH+Z7yEaNk0maVrnYhS4m7ch/5YrclfYxRPq6B028gofICorC+fZpeF0e0Zr 115g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=NyHTeu5OF/vIa4KNQjymgtPtBNsYHQF1iNleEPnETvo=; b=cQ7fII0TM4jmpAr9t67upDg+X27S3CSMFT8NCCFSeqvdIHZIST+PiJufr2psbVlcrL OiXq49146quz3hoWrY5LGrOjMIY3c5irdD4deaBaFLliIMKRV4gWrB5IH17QE3u9ZmDO 0qHYnF1zgLbCO5e+yLpiz1c+BuV8P6e/IsPDgRZbuAT0SS2YtcJXiomYTq234riFuV9X TzHfKZf/BtEsdayYFGqhxvRRbWG0QmlwtAAANAbI5s0SSCA0GRBWBCOoRaqWbLLvXnB4 x5eN0jT9wXPrLEcZl/6ncSQizmTZTdPUB+o0t31S3qSlu6U9Jzswn2ME845AL2j8HZ/q Sw2g==
X-Gm-Message-State: APf1xPATxBtVrtihyjS+KnPV8ClD0O9HnrJYDdLLgtqPAFJzJYSSwuee L3u04sJxpdLQoQ7G8wBAILELZ78MqLWvWiJY2Ho=
X-Google-Smtp-Source: AG47ELv0xSMWbBgAM6sC9+DIvV30yFZKnzey0AtqaQ1n89TC5yNK4dPnJa6GFGEvbYwsgkVmDgK4yrOLZEJBrBVOdDo=
X-Received: by 10.55.33.16 with SMTP id h16mr8070545qkh.284.1519486939050; Sat, 24 Feb 2018 07:42:19 -0800 (PST)
MIME-Version: 1.0
References: <18C83761-E442-45D9-BDBF-71DC7F751007@icann.org> <CAHmME9r3awwZxjEU-HWnOCyARhBx54VOcUOFJB4opmneKdZsyA@mail.gmail.com> <72BE956C-7D0F-41BE-88DE-C7C2063A7FED@seer-grog.net> <877er4h8n5.fsf@fifthhorseman.net> <149857F4-859F-45C8-AA6E-E1F72342B988@seer-grog.net> <A17CCC93-1AEE-47E3-B1A3-CA2791AA3AE0@icann.org> <6063D40B-F8A8-4C63-92EB-53EF4DB64975@cisco.com> <CAGiyFdddeUkqhMxQLH079syiHuV3KgY3_Ko2pVxYhjd+jEUMLA@mail.gmail.com> <E04CDD47-DCB3-456E-A8A6-EE93B63442B0@seer-grog.net> <752714BA-FC71-4B37-8685-7E44A68989B5@icann.org>
In-Reply-To: <752714BA-FC71-4B37-8685-7E44A68989B5@icann.org>
From: Jean-Philippe Aumasson <jeanphilippe.aumasson@gmail.com>
Date: Sat, 24 Feb 2018 15:42:07 +0000
Message-ID: <CAGiyFdfA9fU0APiZznfEMKrsRiRwQDDDpBpxQ3+mk638rRka3g@mail.gmail.com>
To: Paul Hoffman <paul.hoffman@icann.org>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a114064b03e38060565f71f55"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_ydOHRHXBzakWPMUNvlz3fnVK6s>
Subject: Re: [Cfrg] [Ext] Re: Analysis of ipcrypt?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Feb 2018 15:42:22 -0000

A “non-invertible” construction based on truncated AES will yield many
collisions if format-preserving (hashing to a 32-bit space), and it’ll
likely become partially invertible with sufficiently many known in-out
pairs.
On Sat, 24 Feb 2018 at 16:31, Paul Hoffman <paul.hoffman@icann.org> wrote:

> On Feb 24, 2018, at 6:41 AM, Greg Rose <ggr@seer-grog.net> wrote:
> >
> >
> >> On Feb 23, 2018, at 23:34 , Jean-Philippe Aumasson <
> jeanphilippe.aumasson@gmail.com> wrote:
> >>
> >> Seconding David. We're talking tokenization more than encryption. In
> the context where I created ipcrypt we just needed to obfuscate the PII
> data (such as IP addresses) in a deterministic and format-preserving way.
> >
> > Now I'm confused. Is there a requirement for invertability or not? The
> problem, if it isn't invertible, is that it will act as a hash, and you can
> expect collisions after only about 60k entries. Are there consequences to
> that?
>
> This is a problem that is being debated by the users of the system.
>
> - Invertability is a great feature if we can get it without concern that
> it lets an attacker with a lot of known pairs recover the key so they can
> then deanonymize all the pairs.
>
> - Non-invertable (current proposal is truncate32(AES128(32_bit_address,
> 128_bit_random_key))) causes collisions, but those collisions only affect
> researchers looking over a dataset who are trying to determine why party X
> sent a particular stream of messages. When there are collisions, two
> parties' streams get merged; however, with mix-and-truncate, there the
> attacker cannot determine the key from lots of known pairs.
>
> There is a difficult balance: the party anonymizing the data has a much
> higher cost if the data is deanonymized than the benefit that is going to
> the party reading the data. One safe way to anonymize the addresses is to
> set them all to 0.0.0.0, but that makes them useless to the readers. The
> question is how far beyond that simple safe mechanism the anonymizing party
> should go, and at what cost. That's not a question that can be handled in
> CFRG (and it's not clear we will handle it well in the DNS operators fora).
>
> --Paul Hoffman_______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>