Re: [Cfrg] Analysis of ipcrypt?

Martin Thomson <martin.thomson@gmail.com> Fri, 23 February 2018 00:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F24912D93E for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2018 16:46:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YdI3w98UVWz0 for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2018 16:46:25 -0800 (PST)
Received: from mail-ot0-x22f.google.com (mail-ot0-x22f.google.com [IPv6:2607:f8b0:4003:c0f::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1735124D37 for <cfrg@irtf.org>; Thu, 22 Feb 2018 16:46:24 -0800 (PST)
Received: by mail-ot0-x22f.google.com with SMTP id s4so6360860oth.7 for <cfrg@irtf.org>; Thu, 22 Feb 2018 16:46:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=MaQ9tGCtgPodyVebJfclKRrBkRPW2jg6jZNSnBxkjAo=; b=BfA/MD7ZVkv4pYuyeh1jhAWCrY420z41f/fwpl49X8Fs8I3SWGTL5i7+vtXA/9Ygnl KqUZsTTitZr1W4Ssudav2olDUCdaulDm+m01uT8S0gghnKwC9Tu4sxuYCS5+8h7j7XUv 3VJzi29JpEN9xq9ZcDLYI9XXMl94wAoifMMeiqw4IIfZrJ66dOEljUYLcQrLN2rGYaoU CcKdG+kF33lnsWHEgT74e+ndSb6SIiCJDf8+2CH2XL9AGjAaI3zwJtOaREp9mvsUT56c /PN/OFHxSnMF088YzBunJp5QSZias1tqZb6r/DHBRznUoeMzfSPP536ucGmmnnJiYAAX PkMQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=MaQ9tGCtgPodyVebJfclKRrBkRPW2jg6jZNSnBxkjAo=; b=mFO/uhwZMj5838RaoZsLj5qLhnnKj74GGooId6PsBqcd4OeU+3xQ2K/6hrPCUzkYJG PKZaFRMpKRttGy4nI2fVt9TYFzdBbZnRYpfzTsFaHgIRNvdkTPZ/kTKXSYhDwT7Velx3 4uNe7Y6OytbBIL3d2ivlxSXCrzawp1doGBC31TrE2kcCMX6KBPISy/RXmWKWDA5ii0nN RoVgylpjCj/cglMuAhwX6HEoe325lBE7Op/v8pIKncFFfI9laCAs7PXnBK1Zgw4yDwim 5smw2yKcNLMA2UAKNzV7N3TzyiVWd1nYU6mtaBJEsClyH9YeSQFaLNCVV0GQEHuXCgJh gFww==
X-Gm-Message-State: APf1xPDKGNfC9g4QEHB3pCCBAHUvkEeTT+IKrELUtBdQ+gil73LPeWT7 BJY3Vd0N6PNP+UqThrxfVbn+hrcLOGh+ophcoH0=
X-Google-Smtp-Source: AH8x225TubkKAC9zToRjbHW8mp/OkKrQHW+QuwmG2EiFJf/AqaIf+0fIj4Mq9uZpv5NGfvFOUUI8CGZhARhFuJdbLFM=
X-Received: by 10.157.73.3 with SMTP id e3mr6895464otf.15.1519346784095; Thu, 22 Feb 2018 16:46:24 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.16.85 with HTTP; Thu, 22 Feb 2018 16:46:23 -0800 (PST)
In-Reply-To: <18C83761-E442-45D9-BDBF-71DC7F751007@icann.org>
References: <18C83761-E442-45D9-BDBF-71DC7F751007@icann.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 23 Feb 2018 11:46:23 +1100
Message-ID: <CABkgnnVsww-R47dj6tbW9W3dxcSQ3JVVGbj+feGmM4YodWJSew@mail.gmail.com>
To: Paul Hoffman <paul.hoffman@icann.org>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/gncHE-nApi52OBgwIQ8MnEZtq2U>
Subject: Re: [Cfrg] Analysis of ipcrypt?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Feb 2018 00:46:27 -0000

Have you looked at FFX?  That has much stronger claims than those for
ipcrypt and it doesn't suffer the problem DKG described with Russ'
simple scheme.  It's a fair bit more computationally expensive though
- it uses a Feistel network with a decent number of iterations, which
means that the PRF (typically AES) needs to be run more often than you
might think.

On Thu, Feb 22, 2018 at 1:03 PM, Paul Hoffman <paul.hoffman@icann.org> wrote:
> Greetings. ipcrypt is a format-preserving cipher for IPv4 addresses. It has a 32-bit blocksize for input and output, and 128-bit blocksize for the key. It was developed by Jean-Philippe Aumasson and is described at:
>    https://github.com/veorq/ipcrypt
> There doesn't appear to be any formal paper describing the algorithm, but the Python and Go code is trivial to follow.
>
> This algorithm is now being considered by a few different projects that want to obfuscate IPv4 addresses. Has anyone analyzed the algorithm? I could not find analyses, but certainly could have missed them.
>
> For a project I'm on, ipcrypt is attractive if an attacker cannot derive the 128-bit random key without a lot (maybe 2^80ish) effort. For cases in common use, assume that the attacker has 2^24 known plaintext/ciphertext pairs under a single 128-bit random key. For additional ciphertexts, how much effort must the attacker expend to get the key in order to decrypt additional unknown ciphertexts?
>
> (Note that there are other options for this use case, which have different positive and negative features. What we'd like to know is how good is ipcrypt if we chose it.)
>
> --Paul Hoffman
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>