Re: [Cfrg] misuse-resistant AEAD (was: Re: CFRG and thwarting pervasive montoring)

"Dan Harkins" <dharkins@lounge.org> Fri, 03 January 2014 07:06 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 114AC1AD9AE for <cfrg@ietfa.amsl.com>; Thu, 2 Jan 2014 23:06:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.267
X-Spam-Level:
X-Spam-Status: No, score=-3.267 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_34=0.6, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MS9Guggs4vBB for <cfrg@ietfa.amsl.com>; Thu, 2 Jan 2014 23:06:22 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 6BD1B1AC829 for <cfrg@irtf.org>; Thu, 2 Jan 2014 23:06:22 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id E686410224008; Thu, 2 Jan 2014 23:06:14 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Thu, 2 Jan 2014 23:06:15 -0800 (PST)
Message-ID: <0e2809467e3e1d9ec46a3eee3c3ef893.squirrel@www.trepanning.net>
In-Reply-To: <CACsn0c=2uPuiWiO5qJH0s=8YD1_OuScU0yEdfiNojygq3H-h4Q@mail.gmail.com>
References: <CAGZ8ZG2f9QHX40RcB8aajWvEfG0Gh_uewu2Rq7bQGHYNx6cOmw@mail.gmail.com> <52C07436.2040709@cs.tcd.ie> <04C32948-02A2-44F4-B4C1-CF29D4146715@vpnc.org> <CEE6FEE3.2B330%paul@marvell.com> <52C57FB4.2050102@cisco.com> <CACsn0c=fykhhwCF3P24CC4gneo8W5NJFE42-dZf2iotQ0Pmfvw@mail.gmail.com> <2fe7d8ceead7a52aa4ae61585b9ea932.squirrel@www.trepanning.net> <CACsn0c=2uPuiWiO5qJH0s=8YD1_OuScU0yEdfiNojygq3H-h4Q@mail.gmail.com>
Date: Thu, 02 Jan 2014 23:06:15 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Watson Ladd <watsonbladd@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] misuse-resistant AEAD (was: Re: CFRG and thwarting pervasive montoring)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2014 07:06:24 -0000

On Thu, January 2, 2014 2:26 pm, Watson Ladd wrote:
> On Thu, Jan 2, 2014 at 5:06 PM, Dan Harkins <dharkins@lounge.org> wrote:
>>
>>
>> On Thu, January 2, 2014 7:31 am, Watson Ladd wrote:
>>> On Jan 2, 2014 10:03 AM, "David McGrew" <mcgrew@cisco.com> wrote:
>>>> I agree.   The best solution would be an authenticated encryption
>>> algorithm that did not require a nonce as input.   An alternative which
>>> is
>>> not quite as good would be an algorithm that requires a nonce as input,
>>> but
>>> which has security that suffers only a minimal degradation if nonces
>>> are
>>> repeated.
>>>
>>> Already exists: it's called CBC mode with HMAC. IVs are random and can
>>> repeat.
>>
>>   There are still security sensitive requirements on IVs in CBC mode.
>> Namely, they have to be unpredictable to the attacker. That problem does
>> not exist with SIV. The nonce is completely arbitrary, it can be a
>> counter,
>> pseudo-random material, it can be partially derived, it can repeat or
>> not.
>>
>>   And as a formal AEAD construction SIV avoids the ad hoc nature in
>> which
>> CBC plus HMAC has been put together in the past. It also has a nice and
>> fixed API for things like passing AAD as a vector of inputs.
>
> CBC+HMAC is an instance of generic composition. So is GCM and
> Chacha/Salsa/XSalsa/Poly1305.
> What sort of device can encrypt, but not use a PRNG or count?

  It's not that the device is incapable of using a PRNG or counting, it's
that the device is using a generic composition that provides security
in a tight boundary that falls apart outside that boundary. That is
coupled with knowledge that such a device will be used and configured
and managed by humans, many of whom do not understand the
boundary, or worse they think they understand it when they don't.

  Dan.