Re: [Cfrg] Attacker changing tag length in OCB

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 31 May 2013 04:06 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09B3321F9966 for <cfrg@ietfa.amsl.com>; Thu, 30 May 2013 21:06:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PfWWLDRDc53J for <cfrg@ietfa.amsl.com>; Thu, 30 May 2013 21:06:05 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id 9A8F921F9956 for <cfrg@ietf.org>; Thu, 30 May 2013 21:06:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1369973164; x=1401509164; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=AHdeWePdeTdyowAc+0vd9CDWQwJ9tRGcQOWz2/XMEAU=; b=X0ncpoE8I0CvIqoyuXOzL+9lhVFoMHwt67Q+zlZwBMu5QOOBuYZ/SveP sFPdsE8TVEkgUQVSQycLhByMuBDcM7kgnl2tZHOd4o69zxIq3pHFd3xWR h+bSBcZVSMTTQQCyLoYyg560cNha2K/Z0dahrbFGAgrxkxU1X7ONqawAE o=;
X-IronPort-AV: E=Sophos;i="4.87,776,1363086000"; d="scan'208";a="191772551"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 31 May 2013 16:06:01 +1200
Received: from UXCN10-TDC02.UoA.auckland.ac.nz ([169.254.8.4]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Fri, 31 May 2013 16:06:01 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "cfrg@ietf.org" <cfrg@ietf.org>, Rene Struik <rstruik.ext@gmail.com>
Thread-Topic: [Cfrg] Attacker changing tag length in OCB
Thread-Index: Ac5dtCi7aajCcJAFQ/SkgORr5DBysA==
Date: Fri, 31 May 2013 04:05:59 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7343D5551D@uxcn10-tdc02.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [Cfrg] Attacker changing tag length in OCB
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 May 2013 04:06:16 -0000

Rene Struik <rstruik.ext@gmail.com> writes:

>History suggests that lots of security vulnerabilities arise precisely
>because of these poor choices (or lack of knowledge of impact of policy on
>security services offered). One could shield against poor choices in various
>ways, e.g., by using as key k:=Hash(K, TagLength).

+1.  It's not a case of "will this be misused?", it's a case of "how long will
we have to wait before the first misuse occurs?".

Peter.