Re: [Cfrg] Encrypt in place guidance

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 31 March 2020 22:56 UTC

Return-Path: <prvs=1359f4fe9d=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2F693A0C5F for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 15:56:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.282
X-Spam-Level:
X-Spam-Status: No, score=0.282 tagged_above=-999 required=5 tests=[HTML_MESSAGE=0.001, KHOP_HELO_FCRDNS=0.276, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yU2njgTbQRlr for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 15:56:33 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5F253A0C5A for <cfrg@ietf.org>; Tue, 31 Mar 2020 15:56:32 -0700 (PDT)
Received: from LLE2K16-MBX01.mitll.ad.local (LLE2K16-MBX01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 02VMuPOn026536; Tue, 31 Mar 2020 18:56:25 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Robert Moskowitz <rgm-sec@htt-consult.com>, Dan Brown <danibrown@blackberry.com>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] Encrypt in place guidance
Thread-Index: AQHWB4qF69TVJWSFL0ue+QmPsR+m6KhjZH8AgAASIAD//8S8gIAASL+A///MA4A=
Date: Tue, 31 Mar 2020 22:56:24 +0000
Message-ID: <56AC6B9A-ABFB-49DD-A11F-9FBD96E23EB2@ll.mit.edu>
References: <83571efb-a32f-6a59-a496-de56716f07da@htt-consult.com> <a16dcbe63aa745e482a3f435aa8e0470@blackberry.com> <f5e4c7a3-e039-ec7d-59b7-0c581d9022e6@htt-consult.com> <9ACD4ECA-CFBF-40DC-8CB8-BB7DAEFBB42D@ll.mit.edu> <d4383234-d452-dad8-52dc-dd35dbecbb8a@htt-consult.com>
In-Reply-To: <d4383234-d452-dad8-52dc-dd35dbecbb8a@htt-consult.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.22.0.200209
x-originating-ip: [172.25.1.85]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3668525783_227469459"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-03-31_07:2020-03-31, 2020-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002250000 definitions=main-2003310187
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/caR63da38gGx8eU5KlnPYPy9HtQ>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Mar 2020 22:56:35 -0000

thank you for this.

My pleasure.

I will write the draft using Speck for 64 bit block.  That will get the draft out and open up for discussion.

This indeed makes sense to me.

I will use ISO 29167-22 for the reference for starters.

And per Dan's comments about ECIES, I should call this a hybrid ECIES.

It doesn’t matter what you call it. What matters is that you aren’t likely to be able to use it, due to your message size constraints..

And I am open to any other considerations for dealing with this shoehorn problem.

OK, will say more later.

 

 

On 3/31/20 5:42 PM, Blumenthal, Uri - 0553 - MITLL wrote:
On 3/31/20, 17:15, "Cfrg on behalf of Robert Moskowitz" <cfrg-bounces@irtf.org on behalf of rgm-sec@htt-consult.com> wrote:
 
    > ECIES = Elliptic Curve Integrated Encryption Scheme, a public-key encryption scheme, 
    > i.e. with a functionality similar to RSA-OAEP, and various other PKEs.
    >
    > Again, it is not clear to me that you are wholly using ECIES. Indeed, it is not exactly what your problem is.
    >
    > Anyway, ECIES is for when the recipient has a static PK, but the sender does not.
    
    My situation.  I am even recommending that static PK not be static for 
    too long.  PCS protection thoughts.
 
No, it is not your case - because (as Dan explained) ECIES increases message size by auth tag, possibly encryption IV, and ephemeral public key of the sender. It's normal use case is messages/files larger than 8 bytes. ;-)
 
    > Well, ECIES has built-in message expansion, not only from the ECDH part
    > (which you mentioned) but also because it provides integrity, internally via a MAC tag.
    >
    > To avoid message expansion from the MAC, you could truncate the part of the ECIES
    > ciphertext that corresponds to the MAC, but doing so would *modifies* the design
    > of ECIES and thereby introduces potentially serious attack such as chosen ciphertext attacks.
 
I would not do that without a security analysis.
 
    > Since your message is only 8 bytes, you could instead use a 64-bit block cipher. 
 
That is true - a very good idea. I'd be thinking Simon/Speck. Not DES in any case, and not FEAL ;)
 
    I can start a counter, but which counter value to use for a specific 
    received message.  Since these bytes are value only, there is no way to 
    check that decrypt worked by seeing a couple bytes having the expected 
    content.
 
I don't think you can rely on shared counter. Your IV/Nonce would have to have explicitly transmitted part.
    
    I have just recieved confirmation that the plaintext is going up, most 
    likely to 12 bytes in the next iteration of the standard because the FAA 
    and EASA want Altitude along with Long and Lat.
 
It doesn't matter all that much how big your plaintext is (within the reasonable constraint of your application - 8, 12, 24, who cares - it's not 2K). It matters a lot how many bytes you can dedicate/allocate for extra crypto (IV, auth tag, etc).
 


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg