Re: [Cfrg] New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-03.txt

David Jacobson <dmjacobson@sbcglobal.net> Fri, 14 February 2014 16:26 UTC

Return-Path: <dmjacobson@sbcglobal.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C0121A02DE for <cfrg@ietfa.amsl.com>; Fri, 14 Feb 2014 08:26:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ruc205m8nJkE for <cfrg@ietfa.amsl.com>; Fri, 14 Feb 2014 08:26:21 -0800 (PST)
Received: from nm12-vm1.access.bullet.mail.gq1.yahoo.com (nm12-vm1.access.bullet.mail.gq1.yahoo.com [216.39.63.10]) by ietfa.amsl.com (Postfix) with ESMTP id 3445E1A02AF for <cfrg@irtf.org>; Fri, 14 Feb 2014 08:26:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sbcglobal.net; s=s1024; t=1392395179; bh=dBTGtiPVRRc/WXuPH231vlQEjkGyV9Dfa5+Y978DdxU=; h=Received:Received:Received:DKIM-Signature:X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:X-Rocket-Received:Message-ID:Date:From:User-Agent:MIME-Version:To:CC:Subject:References:In-Reply-To:Content-Type; b=MRzmOC5u/YUsGfqRoLcpsXv3cUQluxL1iyiT/k4uRKgIk7RZ+z0QhUzsQPznoa+P/d3sY5nIdFjpy0JFu8dlqmg/PBtnPWm6dL89xw+OLKtMTWqhPzpr/f5cvJ9CytJJ2YRoqkDmWKlFmAqqHFelzD8VwuqCMIE00sFcZuvMQew=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=sbcglobal.net; b=hcMjWWWxexUZc0u96NOkyBcChJWLJNU27WTfP3h3y+LRSTODruw2fYw57v33kShHo+QlPVePebECzOq/p4yGgAFBA0B3tkIWN6ehI8hWVL2N+BoGpbeqY3aJRdUDvvTjWskDM9SU1F3GK5/LYjO4Nf9fi9qC4C77dKIZMoTcyGs=;
Received: from [216.39.60.176] by nm12.access.bullet.mail.gq1.yahoo.com with NNFMP; 14 Feb 2014 16:26:19 -0000
Received: from [98.138.226.240] by tm12.access.bullet.mail.gq1.yahoo.com with NNFMP; 14 Feb 2014 16:26:19 -0000
Received: from [127.0.0.1] by smtp111.sbc.mail.ne1.yahoo.com with NNFMP; 14 Feb 2014 16:26:19 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sbcglobal.net; s=s1024; t=1392395179; bh=dBTGtiPVRRc/WXuPH231vlQEjkGyV9Dfa5+Y978DdxU=; h=X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:X-Rocket-Received:Message-ID:Date:From:User-Agent:MIME-Version:To:CC:Subject:References:In-Reply-To:Content-Type; b=rlqdXNjC4FFEruciQXMb5zVfAXfAumxaL/yrG/dBmJso7w8K1EvMOb+j92E/2dGKZ88WrY2ayb0GdGNVETo3ou1OalPTfoFnND+JsRFv4mraPTtlYhQ/jxiNhmZD0HVbLdFfkDU7X2bqYMZf9QcNUF9FHwE4EV2OUETrraDpDek=
X-Yahoo-Newman-Id: 409821.54184.bm@smtp111.sbc.mail.ne1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: ijylyv8VM1mEWSUBhyd.VbiincP_WHJQFmmTNcc5psby5Cz TILbkEGfEdCmDaiH5YXKrSDlSWVGveCbTCgcnthls8CKLd36hrmzQIau8L5e V.skmuaTfLb0UYS0OYzZBWIofTVE0yR_ZEI5_jVlxeXjIJkd0rB_b5PuV_pc e2BsckGIy.g9aduv2CZ2HWwWiPNq1kromC9sKfkn9SyFBthT2io67eSxSiuL gq7RNwnQntls2e_JGa_VVDmCERb_YaG35frjsZHK4KgOPJ_SJddr31_FzXVZ nMa09mia8m4XG0LqwPFqgymI.jkf7COpuqDGVu9STY97FmlTIklzI6tNu_i3 FVAh7dPOWu26hhEOTG5xeqzJd5PYO0YgzeFCJIcbw1qGuDQjcwJUYu2kXlH_ OUfo9lhwBl1I8swhdV.Uw8yXbUG6WuIiE6RKxVndd2Xy1TPzO_EHo0ZKQyxa Efou_hIrNZHounZKyic.qoeOMK17qcStKBzBSUf5fK5L_ntt5WOb_i6cK8UU BkthCcAm2_ASzjgRmFaA74Cbt7tpZt.XHqkSLIxr3TZYNjHtCTK8OSTcxdKM DglDOc1d.y9i1sxqVEbbi0w--
X-Yahoo-SMTP: nOrmCa6swBAE50FabWnlVFUpgFVJ9Gbi__8U5mpvhtQq7tTV1g--
X-Rocket-Received: from [192.168.1.64] (dmjacobson@99.120.97.155 with plain [98.138.84.52]) by smtp111.sbc.mail.ne1.yahoo.com with SMTP; 14 Feb 2014 08:26:19 -0800 PST
Message-ID: <52FE43A9.3050605@sbcglobal.net>
Date: Fri, 14 Feb 2014 08:26:17 -0800
From: David Jacobson <dmjacobson@sbcglobal.net>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Thunderbird/24.3.0
MIME-Version: 1.0
To: David McGrew <mcgrew@cisco.com>
References: <20140214004117.27381.4308.idtracker@ietfa.amsl.com> <52FD6815.70402@cisco.com> <52FDB8F4.90203@sbcglobal.net> <52FE01A8.7020307@cisco.com>
In-Reply-To: <52FE01A8.7020307@cisco.com>
Content-Type: multipart/alternative; boundary="------------030007090501050106030109"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/jkBcdR9O6d4fWe-jOdxQ_8IQbOg
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2014 16:26:25 -0000

On 2/14/14 3:44 AM, David McGrew wrote:
> Hi David,
>
> On 02/14/2014 01:34 AM, David Jacobson wrote:
>> On 2/13/14 4:49 PM, David McGrew wrote:
>>> Hi,
>>>
>>> the latest version of this draft is out.  Thanks are due to Jim 
>>> Schaad and Rob Napier for their feedback on version 02.
>>>
>>> The goals of this draft are to provide an authenticated encryption 
>>> scheme suitable for use in those cases where CBC and HMAC are 
>>> available, but no dedicated AE schemes are available.   Also, it 
>>> doesn't require deterministic nonces, which itself is useful in some 
>>> situations.
>>>
>>> It might be nice to add a description of how IVs can be 
>>> pseudorandomly generated.   It would be especially useful to 
>>> generate the IV using the same key as used for encryption, with an 
>>> unpredictable counter, or something like that.   Is anyone aware of 
>>> a security proof that could be cited for that sort of technique?   I 
>>> think that some systems would have a much easier time maintaining a 
>>> counter than they would generating truly random IVs, which is 
>>> reasonable motivation in my opinion.   Glad to hear other thoughts 
>>> on this subject.
>>>
>>> David
>>>
>>> --
>> [SNIP]
>>
>> Above you mention an unpredictable counter.  I suspect you mean a 
>> counter that begins at a secret value, and wraps in the obvious way.  
>> Therefore it has be generated at random and stored in secure 
>> non-volatile storage.  So it seems strictly harder than just 
>> randomness.  So I don't know what is gained by using an unpredictable 
>> counter.
>
> It would enable the algorithms to be used for encryption on devices 
> that lacked a random source, and it would allow other systems to avoid 
> the complication of calling a random source during each encryption 
> invocation.   I don't have a lot of trust in good random sources being 
> done correctly and being available. Maybe another good way to say it 
> is that the requirement to tap into good randomness or 
> pseudorandomness is a very significant external dependency.    For 
> example, if a non-crypto-specialist downloads the source code for 
> these ciphersuites off the Internet and links it to their application, 
> it would be much better to have no such external dependancy, since the 
> developer might not even understand the randomness requirement.
>
You may have missed my point.  If  by "unpredictable counter" you mean 
one where the starting value is secret and it is incremented modulo the 
counter range once for each message, then you need randomness to get the 
initial counter value.  So you haven't eliminated the need for 
randomness.  Now maybe you were thinking of something like the TICK 
counter available in some CPUs.  It is incremented once each clock tick, 
and hence is pretty hard for the attacker to predict exactly.

[SNIP]
> This draft consciously avoids key derivation for simplicity, and to 
> avoid potential complications around validation (especially FIPS-140 
> key derivation).
>
>
Thank you for clarifying that.  Thus the key you describe may be an 
abstraction for managed keys in a hardware security module, and you 
can't get to them, and it is hard to push new ones in.  That changes a 
lot of things.

There is another concern:  replay attacks.   There is no way for the 
receiver to differentiate between a genuine fresh message sent by the 
sender and a replay of that message sent by an attacker.  I suggest that 
you mention that fact in Section 6 (Security Concerns), and say that for 
applications where replay resistance is required, the application is 
responsible for implementing replay resistance. The data used to 
implement replay resistance (say a sequence number or time stamp) can 
safely be put in the unencrypted portion.

    --David Jacobson

[SNIP]