Re: [Cfrg] Encrypt in place guidance

Robert Moskowitz <rgm-sec@htt-consult.com> Tue, 31 March 2020 22:02 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA2EC3A0980 for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 15:02:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.002
X-Spam-Level:
X-Spam-Status: No, score=0.002 tagged_above=-999 required=5 tests=[HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8TL_sKU_Gnsr for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 15:02:44 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E8B143A0977 for <cfrg@ietf.org>; Tue, 31 Mar 2020 15:02:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id 9D2FC6213F; Tue, 31 Mar 2020 18:02:41 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id SDj1KBRcQBRW; Tue, 31 Mar 2020 18:02:31 -0400 (EDT)
Received: from lx140e.htt-consult.com (unknown [192.168.160.12]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 19E0A62134; Tue, 31 Mar 2020 18:02:31 -0400 (EDT)
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Dan Brown <danibrown@blackberry.com>, "cfrg@ietf.org" <cfrg@ietf.org>
References: <83571efb-a32f-6a59-a496-de56716f07da@htt-consult.com> <a16dcbe63aa745e482a3f435aa8e0470@blackberry.com> <f5e4c7a3-e039-ec7d-59b7-0c581d9022e6@htt-consult.com> <9ACD4ECA-CFBF-40DC-8CB8-BB7DAEFBB42D@ll.mit.edu>
From: Robert Moskowitz <rgm-sec@htt-consult.com>
Message-ID: <d4383234-d452-dad8-52dc-dd35dbecbb8a@htt-consult.com>
Date: Tue, 31 Mar 2020 18:02:27 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.5.0
MIME-Version: 1.0
In-Reply-To: <9ACD4ECA-CFBF-40DC-8CB8-BB7DAEFBB42D@ll.mit.edu>
Content-Type: multipart/alternative; boundary="------------D4F7E087F749EBF5D6F2E9EF"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cJb0Ap5_iOVIvajS2wTYTMfMUOc>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Mar 2020 22:02:47 -0000

Uri,

thank you for this.

I will write the draft using Speck for 64 bit block.  That will get the 
draft out and open up for discussion.

I will use ISO 29167-22 for the reference for starters.

And per Dan's comments about ECIES, I should call this a hybrid ECIES.

Thanks all that have helped on this.

And I am open to any other considerations for dealing with this shoehorn 
problem.

On 3/31/20 5:42 PM, Blumenthal, Uri - 0553 - MITLL wrote:
> On 3/31/20, 17:15, "Cfrg on behalf of Robert Moskowitz" <cfrg-bounces@irtf.org on behalf of rgm-sec@htt-consult.com> wrote:
>
>      > ECIES = Elliptic Curve Integrated Encryption Scheme, a public-key encryption scheme,
>      > i.e. with a functionality similar to RSA-OAEP, and various other PKEs.
>      >
>      > Again, it is not clear to me that you are wholly using ECIES. Indeed, it is not exactly what your problem is.
>      >
>      > Anyway, ECIES is for when the recipient has a static PK, but the sender does not.
>      
>      My situation.  I am even recommending that static PK not be static for
>      too long.  PCS protection thoughts.
>
> No, it is not your case - because (as Dan explained) ECIES increases message size by auth tag, possibly encryption IV, and ephemeral public key of the sender. It's normal use case is messages/files larger than 8 bytes. ;-)
>
>      > Well, ECIES has built-in message expansion, not only from the ECDH part
>      > (which you mentioned) but also because it provides integrity, internally via a MAC tag.
>      >
>      > To avoid message expansion from the MAC, you could truncate the part of the ECIES
>      > ciphertext that corresponds to the MAC, but doing so would *modifies* the design
>      > of ECIES and thereby introduces potentially serious attack such as chosen ciphertext attacks.
>
> I would not do that without a security analysis.
>
>      > Since your message is only 8 bytes, you could instead use a 64-bit block cipher.
>
> That is true - a very good idea. I'd be thinking Simon/Speck. Not DES in any case, and not FEAL ;)
>
>      I can start a counter, but which counter value to use for a specific
>      received message.  Since these bytes are value only, there is no way to
>      check that decrypt worked by seeing a couple bytes having the expected
>      content.
>
> I don't think you can rely on shared counter. Your IV/Nonce would have to have explicitly transmitted part.
>      
>      I have just recieved confirmation that the plaintext is going up, most
>      likely to 12 bytes in the next iteration of the standard because the FAA
>      and EASA want Altitude along with Long and Lat.
>
> It doesn't matter all that much how big your plaintext is (within the reasonable constraint of your application - 8, 12, 24, who cares - it's not 2K). It matters a lot how many bytes you can dedicate/allocate for extra crypto (IV, auth tag, etc).
>   
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg