Re: [Cfrg] Do we need a selection contest for AEAD?

Martin Thomson <mt@lowentropy.net> Mon, 22 June 2020 01:41 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C1BF3A0876 for <cfrg@ietfa.amsl.com>; Sun, 21 Jun 2020 18:41:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=NOVXFN7b; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=o/aEQKFH
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7T56RPp4tRwM for <cfrg@ietfa.amsl.com>; Sun, 21 Jun 2020 18:41:17 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1214B3A0874 for <cfrg@irtf.org>; Sun, 21 Jun 2020 18:41:16 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id 4BFAB5C0DB7 for <cfrg@irtf.org>; Sun, 21 Jun 2020 21:41:16 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute2.internal (MEProxy); Sun, 21 Jun 2020 21:41:16 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=hl3sLjm5qZaR678uLiBGRqDqP7dWxe0 UtFBWR08JzcI=; b=NOVXFN7bkybmQsmWNA5gQXSinOomHGyv4EM1SJYmjlW1rdv 24vLIgJsHKWp5E1deqPLs5yHY4ZHwr8t2UAIq5Bewv9SLhlIlzHO16FR02ghVILM zN/IC1mcGMZ4i+l2Ov+xpKkPlOuHckfn3A8XoAMjE1WRKyOy6dC+e9Kq8rl6sYTm 0Uz4HjewrRVq9T4vbdcvHvI4XmavMoaFhk2gT20f/y6NzDdZM/XiNT3I6Ej5lER6 8T0SUFZoqvGdda7Q4tiuOUPpk6nwX8nGl5+oqIiS5fmhESTXDim/0KE7g8F7LcEz R7MnlP46qwr38uDtPbJq5hXoM4NUunnV6GC0r1A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=hl3sLj m5qZaR678uLiBGRqDqP7dWxe0UtFBWR08JzcI=; b=o/aEQKFHFIo9LvX3hKj/K5 j07AQPMf98jvXr8eimWH0zW4hkpGdrOdQuxtuwu6ZKYJqW2poGsnVca+RAtnwRKs esmgcB6jz6UiVttD1IPTOwiRbJkW5IQHq8LiVWOCeKOV4VPo0h16Othg4xID0Lj4 g/PKEJ9NzD0SA5pVjXkxJm5w7nDeCzgrKDfvMw+aiHW2szxhgukef3GZ5tdDPHHx Hiz+0aSfqRKo+CmxtTY7b3OUawi/3T7GwVp/seh+u8XOCEz8xYm2u5epAAudGg9U 5DY1iAzAoBTsoZrxqevndIVvibusMGWJAundHjON1R3pXXek46llmMYyD9cbmA8A ==
X-ME-Sender: <xms:PAzwXsFyQ2qqa9FDKAIVBktQ4Ofo-7HnbB5zFUXCv91ksjtUkA5TaQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudekuddggeelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeevfeffgfdthefgfeekfe ejhedtkeehgeeiheefvdfgieeihedvkeejvdevveelieenucffohhmrghinhepihgrtghr rdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomh epmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:PAzwXlVes0e2atPQN8M_l-y5DbLA-l9pkcsEnCYqhV-HTgFHnxdOvg> <xmx:PAzwXmLg21FqELyipAfUDnOYqRgAqRCNxSEYJF3vbL-Jxg9VDS4Rag> <xmx:PAzwXuEBcoFBf28XD04rwjuGcEcYGf86yw1Dkyv27Ij9eFdDVtQdww> <xmx:PAzwXrVJHdxfs13n05paZBhBhrS8P3doPvjDjdENRPioGmO2H5Og6w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id E57D8E00C5; Sun, 21 Jun 2020 21:41:15 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-543-gda70334-fm-20200618.004-gda703345
Mime-Version: 1.0
Message-Id: <59884dab-b97c-4239-a0f4-1b1ca65fcbb6@www.fastmail.com>
In-Reply-To: <CAMr0u6=QJuG9mshppB6qeryk6qekVKgi9D=WqGoa_L4sNgtYLg@mail.gmail.com>
References: <CAMr0u6=QJuG9mshppB6qeryk6qekVKgi9D=WqGoa_L4sNgtYLg@mail.gmail.com>
Date: Mon, 22 Jun 2020 11:40:10 +1000
From: Martin Thomson <mt@lowentropy.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/dzxJuZvElRRnwWJxsHcdQHRHYtw>
Subject: Re: [Cfrg] Do we need a selection contest for AEAD?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jun 2020 01:41:19 -0000

On Sat, Jun 20, 2020, at 03:32, Stanislav V. Smyshlyaev wrote:
> 5) Ability to safely encrypt a larger maximum number of bytes per key 
> (discussed in QUIC WG)..

I might suggest expanding this a little to include better bounds for attacker advantage in both single-user and multi-user settings.  We're digging into the mu analysis of AES-GCM and finding that the bounds aren't entirely satisfactory under some sets of assumptions.  In part, that demonstrates some lack in the research into the properties of the AEAD.  But it does show some of the limitations of the ciphers themselves.

To give a concrete example, the mu analysis of AES-GCM in https://eprint.iacr.org/2018/993.pdf ends up being dominated by a term that places the total number of blocks encrypted against the block size (\sigma.B/2^n in Equation (1) from the same paper, which - if you consider \sigma to be largely inflexible as I do - might be better restated as \sigma^2/u/2^n where u is the number of users or distinct keys).  Some back of the envelope calculations show that a \sigma of 2^70 is almost plausible, which means that the distribution of usage across large numbers of keys is the only real safeguard remaining.

This isn't cause for immediate concern, partly because I think that the threat model implied by the analysis isn't totally realistic.  However, it demonstrates how we have less headroom in these ciphers than might be immediately obvious.  AES has an option for larger keys, which helps in some cases, but it doesn't come with a larger block size.  The huge amount of use this cipher gets means that we probably need to pay attention to this when it comes to selecting a potential successor.