Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

"Tereschenko, Aleksandr V" <aleksandr.v.tereschenko@intel.com> Fri, 29 March 2024 21:20 UTC

Return-Path: <aleksandr.v.tereschenko@intel.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F5EEC14F616 for <cfrg@ietfa.amsl.com>; Fri, 29 Mar 2024 14:20:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.173
X-Spam-Level:
X-Spam-Status: No, score=-2.173 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.08, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intel.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2E-vXJMOhVfB for <cfrg@ietfa.amsl.com>; Fri, 29 Mar 2024 14:19:58 -0700 (PDT)
Received: from mgamail.intel.com (mgamail.intel.com [198.175.65.10]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CBB3C14F615 for <cfrg@irtf.org>; Fri, 29 Mar 2024 14:19:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1711747198; x=1743283198; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=oiG076vm8dvVKl/JQ+E/cECHj+sClIlvleYKk/JxRnI=; b=bHeXjPWMiY+G7nk3Kp2et0iUFF3blN0hVsdAxk6ua/zxhZ3PvECM+RIf 3DpyWmFkCjlfJPrHYS+uA70dGCNcVX4NfUxl4D2YOScHdZUcbYIDu18h5 GuHc9iZzRTaM8MsRZD8TWSNsVRRw8HgzSm+wrPaxWZzg34mGmh9z3Quc/ FBVr5DgFTcsSdMbgj+8K/6g36NxVHgdUIj121WkNwbWU8fT932VxrcU8Z QIpEXFApOxYJ0oFR5Sw4vneREoDF48juaXoD5DSh8Me2IX3ElMEPvJFPm wOptERxq/0UR1e3trgQYBl7bXnV9PnqzB8b2WtcZduVjCckasyysQDuQj g==;
X-CSE-ConnectionGUID: iYr8abF5Tt6chhrA5LLOjQ==
X-CSE-MsgGUID: Q02u8C7uQuWwVk9oooZg3g==
X-IronPort-AV: E=McAfee;i="6600,9927,11028"; a="24405676"
X-IronPort-AV: E=Sophos;i="6.07,165,1708416000"; d="scan'208,217";a="24405676"
Received: from fmviesa003.fm.intel.com ([10.60.135.143]) by orvoesa102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 29 Mar 2024 14:19:58 -0700
X-ExtLoop1: 1
X-IronPort-AV: E=Sophos;i="6.07,165,1708416000"; d="scan'208,217";a="21599063"
Received: from orsmsx603.amr.corp.intel.com ([10.22.229.16]) by fmviesa003.fm.intel.com with ESMTP/TLS/AES256-GCM-SHA384; 29 Mar 2024 14:19:57 -0700
Received: from orsmsx611.amr.corp.intel.com (10.22.229.24) by ORSMSX603.amr.corp.intel.com (10.22.229.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Fri, 29 Mar 2024 14:19:56 -0700
Received: from orsmsx612.amr.corp.intel.com (10.22.229.25) by ORSMSX611.amr.corp.intel.com (10.22.229.24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Fri, 29 Mar 2024 14:19:55 -0700
Received: from ORSEDG601.ED.cps.intel.com (10.7.248.6) by orsmsx612.amr.corp.intel.com (10.22.229.25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35 via Frontend Transport; Fri, 29 Mar 2024 14:19:55 -0700
Received: from NAM11-CO1-obe.outbound.protection.outlook.com (104.47.56.168) by edgegateway.intel.com (134.134.137.102) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.35; Fri, 29 Mar 2024 14:19:55 -0700
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PhEVVT29X2xjREb7y2W5d+Wrkmcbj8VFXPZ0dzYg0qfwkw6uNAv5bpRnPVsNHfrwnErjdTc9L9fg6P82skIY851qnoPR6QpgpMjdK/qgkKTnnro77/2DOvHwsVo8PDo9ThBuV7Nu44xGC19bkwlO9c2vEl2tvuxsylldq96Nf3m/kQfwrjJM7PQOzaDm+l0PnvnURGL5sVGInqV969gFqeLAqe1xfWVm/3hZu3T+ZTMMrHsYN5peI87S/u2ucQhYMfHbvdzgHi3Y7AxxYatKjyUAzkthkWpA9jFqX0n8dNR1ZPTfWLPylzPexuBu71ZKC7Wju09TfGP/z4gp2tp10g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=oiG076vm8dvVKl/JQ+E/cECHj+sClIlvleYKk/JxRnI=; b=dVdCUb2D0U69rZzXLcQBNMpQu76atSOlTJSWBC8uOXtCR/mo1UOlWkP4u0h2mrZdmghlDgBBdSMhXoCVsS07hzrLB38xV1qCkpAoK4LZEJvdGRQH+V/NQ3lk8eHs/Tvcw9dX4PnfOla2bQjnjzLeq26q71tnS0mPEVFYAOG/VjefDNG18DGMEKyrjQ6KxR5QB6mRJysp2NghdbgMuajVIA2v876shoEM38kCVvb+0XUg84Tn3T7Lt8d6OzBTudWmDJ+3MiW8kCbR3lbqyxEW8TBpkH7WclZa6ATuMbNXofK2GbcpjuzdVFE7q93DGrehNF67URhtp4nJ9/qKUpklvQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=intel.com; dmarc=pass action=none header.from=intel.com; dkim=pass header.d=intel.com; arc=none
Received: from LV8PR11MB8748.namprd11.prod.outlook.com (2603:10b6:408:200::21) by PH0PR11MB5045.namprd11.prod.outlook.com (2603:10b6:510:3f::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7409.33; Fri, 29 Mar 2024 21:19:53 +0000
Received: from LV8PR11MB8748.namprd11.prod.outlook.com ([fe80::f134:dc6c:9623:4313]) by LV8PR11MB8748.namprd11.prod.outlook.com ([fe80::f134:dc6c:9623:4313%3]) with mapi id 15.20.7409.031; Fri, 29 Mar 2024 21:19:53 +0000
From: "Tereschenko, Aleksandr V" <aleksandr.v.tereschenko@intel.com>
To: Andrey Bozhko <andbogc@gmail.com>
CC: CFRG <cfrg@irtf.org>
Thread-Topic: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
Thread-Index: AQHabtlo+uzABLpIKUeFQZWl4nQ4I7FNcf1AgAEmDwCAAMDwIA==
Date: Fri, 29 Mar 2024 21:19:53 +0000
Message-ID: <LV8PR11MB8748230602BFAF47A1986DE6A13A2@LV8PR11MB8748.namprd11.prod.outlook.com>
References: <CAMr0u6=6_61XHw5=YR1xNWcwX6nD8EpLEpyw9am1LEKgTPirXg@mail.gmail.com> <LV8PR11MB8748ACDDFF9ACD91A034162AA13B2@LV8PR11MB8748.namprd11.prod.outlook.com> <CAMd8_ZoGjZu08Pn4xTyG9fRcHTbunkip9N7b8EHr9v2P4DOTyg@mail.gmail.com>
In-Reply-To: <CAMd8_ZoGjZu08Pn4xTyG9fRcHTbunkip9N7b8EHr9v2P4DOTyg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: LV8PR11MB8748:EE_|PH0PR11MB5045:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: NkUc+hlqWc/9o4X5fhv1XPWD+IVb6bMNM8BovxLmb8Co1+u3HpZgU8ZZRHIk2OIH1tOX7WS4odgQ1HMoQBnbbv5TGEe87c9f4mCrZgUlU1wbHUNUQVkEOSovHTSHZhpQfka9U0ixeYV94D6BgTy8j62tUu9p3wtakEmeMGz6XcHwjkEFwcGcgn09GBW5NrR0nPsaUh9QGmFz+Z7QH1izcZyzYR1EpnWi5voPWVN/67aM6SZur+u/A9apWDkWn0l/OHtYbyoLvroN0svSTvbMikuMT4RLp5nml+hWrWs5e2apu7ZybVR/7ni7SLrWH41YjoEUvixPN92NaKO/uMLVtr6InIyFTHWKH2Nc9rrmOf17L9SyCiH07bbkWZMK4iIxEHW6FQVUatqiV3ITycsZs5KDc9iGbhHhdsGUOsQqjSghUFVj0h8wLrXCuIa026IMR6etfpiY5z2fBFBqYLZOOKHa8XYLpXySoZLl7PXbl1VKVCgyljlPKh61AGITByhjz9tIlkonYtEcQLxnb9ObxM8/+Vl0PYWR1jVvY9es8K4sTmf8Ny2ps7EmoaDwKXcVO9rsl0rd3PBDaUbmJfsjYi6QKnf6Vhv2j4y9KVWeahI=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LV8PR11MB8748.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(366007)(376005)(1800799015); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_LV8PR11MB8748230602BFAF47A1986DE6A13A2LV8PR11MB8748namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LV8PR11MB8748.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 3420d7de-66c3-4c30-b997-08dc5035f9d4
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Mar 2024 21:19:53.4444 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 46c98d88-e344-4ed4-8496-4ed7712e255d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: e6JVqv5iiO0Uta4dHf6rz+YSFYNLg/RDOwpoJGwbFQS2UK4NWsGf3+WCppuSCFt6yOr2giJJehXZgc/vWBPCMHSU0AtUXJL6cA6AKSTq4DvLblAI9uRuq7wRB68CaKlV
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR11MB5045
X-OriginatorOrg: intel.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/i_kOLXxhF7-gcHMmAnnkb7H7VU4>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2024 21:20:02 -0000

Thanks Andrey, both make sense to me.

For #1, maybe a short note would still be helpful then, to acknowledge its existence and avoid this same question being raised later on (or popping up in reader's head)? A condensed version of your clarification below would work perfectly I think, e.g., something along the lines of: "There is also a well-known weaker notion - Leakage Resilience, but this document makes a conscious choice to focus on a stronger Leakage Resistance one, following the framework established in [Guo et al., Bellizia et al.], for its better practicality and comprehensiveness".

This is just to aim the reader with necessary references, should they need to dig deeper (in the spirit of the I-D) + address the potential question (which, given the widespread use of the term may be quite natural).

It would also be a nod to what Bellizia et al. mention about that notion: "We insist that this observation does not invalidate the interest of the leakage-resilience setting: whether (stronger) leakage-resistance or (weaker) leakage-resilience is needed depends on application constraints".

Either way, kudos for a nice document!

regards,
Alexander Tereschenko (he/him)
Intel Product Assurance and Security (IPAS) Crypto Team
-------------------------------------------------------------
Intel Technology Poland sp. z o.o. - ul. Slowackiego 173, 80-298 Gdansk - KRS 101882 - NIP 957-07-52-316

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Andrey Bozhko
Sent: Friday, March 29, 2024 10:24
To: Tereschenko, Aleksandr V <aleksandr.v.tereschenko@intel.com>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

Hi Alexander,

Thank you for the review and very interesting comments! Please find some answers and explanations below.

1. I considered adding resilience in the sense of [1] when writing that section as well. However, after discussions with reviewers of earlier versions, it was decided to only leave resistance following the [2,3] line of work. The main reason here was that the framework of [2,3] is better developed, allows for comprehensive and intuitive analysis, and is tailored for real-life schemes. Another reason is that initial papers in which resilience and resistance were introduced consider different leakage models (e.g., partial and full leakages). Explaining these differences in the draft would have led to introducing confusion rather than reducing it. So, it was more or less a weighted decision to focus only on leakage resistance in the draft.

2. Indeed, that would be nice. I will add a corresponding sentence to the “Note” paragraph in the mu security section. However, I think it is reasonable to only mention indistinguishability as a targeted security notion in the “Security notion” paragraph.

[1] Barwell, G., et al., “Authenticated encryption in the face of protocol and side channel leakage”, https://eprint.iacr.org/2017/068.pdf

[2] Guo, C., et al., "Authenticated Encryption with Nonce Misuse and Physical Leakages: Definitions, Separation Results and Leveled Constructions", https://link.springer.com/chapter/10.1007/978-3-030-30530-7_8

[3] Bellizia, D., et al., "Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography: A Practical Guide Through the Leakage-Resistance Jungle", https://link.springer.com/chapter/10.1007/978-3-030-56784-2_13

Regards,
Andrey

On Thu, 28 Mar 2024 at 20:26 Tereschenko, Aleksandr V <aleksandr.v.tereschenko@intel.com<mailto:aleksandr.v.tereschenko@intel.com>> wrote:
Hello everyone,

Apologies for slightly missing the formal RGLC deadline, hopefully this feedback is still useful. I've reviewed the draft (version -05 though, but replying in this RGLC thread about -04 for continuity) and overall I think this is a useful document that is ready for publication. Establishing common language for complex things like those security and implementation properties is certainly helpful and should lead to fewer mistakes, i.e., better security, so I find the document's primary goal laudable.

I also have a couple of minor comments, listed in no particular order below.


  1.  Section 4.3.4 mentions leakage resistance without mentioning leakage *resilience*, which is a distinct and weaker notion also widely used (e.g., [1] or [2]). Given that, I'd suggest mentioning it as well, by e.g., following the approach used in section 4.3.7. Nonce Misuse and adding resilience-related text like "<…> provides security (resilience or resistance) <…>" to the main definition, and then definitions of both resilience and resistance as sub-items under it.
  2.  Section 4.3.5. Multi-User Security: as shown in the referenced BT16 paper and as it authors emphasize, there's also a potentially distinct and relevant "mu kr" notion in addition to the "mu ind" one, maybe it's worth mentioning too? I admit that unlike with the leakage resistance/resilience, this distinction does not seem to be widespread in other papers, so just wanted to bring that up for consideration, given the emphasis in the paper.
  3.  Typo: "commiting" -> "committing" (Section 4.3.2 "Examples: <…>")
  4.  Typo: "i.e," -> "i.e.," (Section 4.3.8 "Q2 model: <…>")

[1] https://link.springer.com/chapter/10.1007/978-3-030-56784-2_13
[2] https://link.springer.com/chapter/10.1007/978-3-030-30530-7_8

regards,
Alexander Tereschenko (he/him)
Intel Product Assurance and Security (IPAS) Crypto Team

From: CFRG <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>> On Behalf Of Stanislav V. Smyshlyaev
Sent: Tuesday, March 5, 2024 09:44
To: CFRG <cfrg@irtf.org<mailto:cfrg@irtf.org>>
Cc: cfrg-chairs@ietf.org<mailto:cfrg-chairs@ietf.org>; draft-irtf-cfrg-aead-properties@ietf.org<mailto:draft-irtf-cfrg-aead-properties@ietf.org>
Subject: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

Dear CFRG participants,

This message is starting 3 weeks RGLC on draft-irtf-cfrg-aead-properties-04 ("Properties of AEAD Algorithms") that will end on March 26th 2024. If you've read the document and think that it is ready (or not ready) for publication as an RFC, please send a message in reply to this email or directly to CFRG chairs (cfrg-chairs@ietf.org<mailto:cfrg-chairs@ietf.org>). If you have detailed comments, these would also be very helpful at this point.

We've got a review of the draft by Russ Housley (on behalf of the Crypto Review Panel): https://mailarchive.ietf.org/arch/msg/crypto-panel/aNQc4kc0DFlSPy_ohUttM4QEVXc/
Russ has confirmed that his comments have been addressed.

Thank you,
Stanislav, for CFRG chairs