Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 08 March 2019 18:51 UTC

Return-Path: <prvs=89709ae7aa=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B929C12958B; Fri, 8 Mar 2019 10:51:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zsyl_MZ4fmG4; Fri, 8 Mar 2019 10:51:12 -0800 (PST)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id C80A912796D; Fri, 8 Mar 2019 10:51:11 -0800 (PST)
Received: from LLE2K16-MBX02.mitll.ad.local (LLE2K16-MBX02.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id x28Ip9cT039541; Fri, 8 Mar 2019 13:51:09 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Tony Arcieri <bascule@gmail.com>
CC: Paul Wouters <paul@nohats.ca>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Thread-Topic: [Cfrg] [secdir] ISE seeks help with some crypto drafts
Thread-Index: AQHU1dfKaGvRJ+lOIkiULgQ1w8/ZA6YCZl4AgAABjAA=
Date: Fri, 08 Mar 2019 18:51:08 +0000
Message-ID: <A1180301-E73B-492E-B032-3DAE49DA7C32@ll.mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com>
In-Reply-To: <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-AD8B3CE8-3F23-4841-9436-30710D2C2E48"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-08_16:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903080130
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/fO8O0hL7AMB9G7P69suIsVsiSG4>
Subject: Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2019 18:51:16 -0000

+1 to Tony, and I am for publishing OCB3. 

Also, I didn't keep track of the OCB IPR, but I think it improved in the last few years. Anyway, let's get the ball rolling.

Regards,
Uri

Sent from my iPhone

> On Mar 8, 2019, at 13:46, Tony Arcieri <bascule@gmail.com> wrote:
> 
>> On Fri, Mar 8, 2019 at 9:53 AM Paul Wouters <paul@nohats.ca> wrote:
> 
>> I have strong reservations about the ocb draft. Rogaway has patents
>> on OCB, and has put constrains on its use and there is no generic IPR
>> statement that the IETF normally likes to see for work published as
>> RFC. Until such a time, I do not think publishing RFC's with OCB is
>> advised. A few years ago I asked the TLS OCB authors about extending
>> their allowed usage to IKE/IPsec and they told me this use was not
>> covered by Rogaway's license to them. While this has since changed a bit,
>> and there is no longer a specific TLS-only license, other constrains are
>> still in place.  Specifying OCB documents that cannot be implemented or
>> deployed indiscriminatory is troublesome.
> 
> I would agree the IPR story for OCB is presently bad.
> 
> Rogaway had previously voiced interest in completely resolving the patent situation (i.e. disavowing the patents, with an attorney's assistance) however sadly it seems he never completed this work. Perhaps I can attempt to get the ball rolling on that again...
> 
>> Second, I'm not a cryptographer, but it seems OCB has recently seen some
>> attacks that might impact the security of OCB:
>> 
>> Cryptanalysis of OCB2
>> https://eprint.iacr.org/2018/1040
>> 
>> Breaking the confidentiality of OCB2
>> https://eprint.iacr.org/2018/1087
>> 
>> Plaintext Recovery Attack of OCB2
>> https://eprint.iacr.org/2018/1090
> 
> There are three variants of OCB: OCB1, OCB2, and OCB3.
> 
> These attacks apply to OCB2. They do not apply to OCB1 or OCB3.
> 
> OCB3 is realistically what we should be using provided the IPR story can be cleared up.
>  
> -- 
> Tony Arcieri
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg