Re: [Cfrg] Help with the use of contexts

Tibor Jager <tibor.jager@gmail.com> Fri, 03 February 2017 08:16 UTC

Return-Path: <tibor.jager@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75E6B12951F for <cfrg@ietfa.amsl.com>; Fri, 3 Feb 2017 00:16:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GXokcmhvLyow for <cfrg@ietfa.amsl.com>; Fri, 3 Feb 2017 00:16:13 -0800 (PST)
Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5767129BCC for <cfrg@irtf.org>; Fri, 3 Feb 2017 00:16:12 -0800 (PST)
Received: by mail-qt0-x22f.google.com with SMTP id w20so22700530qtb.1 for <cfrg@irtf.org>; Fri, 03 Feb 2017 00:16:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=F1UpM6dP35eBJ9FLUDNlHwevEK5cgz++HBUdSFk7bEc=; b=rHwuNuZpvOYn3WiJflMDS9lTGL4otAnjUWAJoSvH1+sDN6mhesTVlkdzcDcvj4KWf7 6J00SErW+eKH+xLQsRxNp9VAbmT7UuEd3fgpDbO5Hu7jPlR0kMRrjplp4RkGo+go30Ro OWh0QhFEB3qp/im16rl+UveO9XYI+6AtFGMDzW5RG6OpBaJIaKTGtvC0wykR1BPslder q3yJfynt5qObHaNQHSCxIJxWUl9FBUdtLexM9P0zq25AkuB1nDrR/FMMhAJrmbGF8vxV bf3rg2i9+v1EbyeFLgBEc9SPtlQ1eEa0T60ltt+ssX9nkWJ749IXaQPtmb6tqH8hbzVe Yw2A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=F1UpM6dP35eBJ9FLUDNlHwevEK5cgz++HBUdSFk7bEc=; b=neTop3U1/9ee9TCYamcC2y54H1qWWEoXuFEMQsLFN2cMpnaFnShvEtRl48dZyfyhf+ NRyFW+OOu8AvoZyRsWz/I30M3ZQvgCKsegFVqfNZfxKSNlnVZmlv4DDXWoggtRvLoubv wks2PaApAQHfdyWkTv/oWtaHVjdU8BfT/WnqZ+MyxpWxiDz06HCefh3Qn/dPEIpz4vRo oFn1z+ufYIavxSfALB1uTRKBHD/BzgH+joL9kkdZYxC/nBOm9FKdv2vphcQncsqVdGW2 AlYxJyozfNmbkakyEH7AChbN6EW77tFUwoul9q4Gc0TbzNO21N3fRr2KKTh0aZRML+37 iV8w==
X-Gm-Message-State: AMke39kT5npDiERzOK48QKEg2LBKf/NEOSLt6yCmKi0vqy22s7wYWqsOYjjJro0bnRz/Z4bKiM0GkPtalOvrKA==
X-Received: by 10.55.17.10 with SMTP id b10mr13255574qkh.64.1486109771879; Fri, 03 Feb 2017 00:16:11 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.31.75 with HTTP; Fri, 3 Feb 2017 00:16:11 -0800 (PST)
In-Reply-To: <D4B4D5E4.82A6D%kenny.paterson@rhul.ac.uk>
References: <20170116200948.6535.qmail@cr.yp.to> <5eeb3d4d-1fc0-35ba-6f47-87fa0d808edc@cs.tcd.ie> <AA42E783-43FC-4C9B-A387-623B5B18B4FB@gmail.com> <708C8E8E-37AE-4B8F-9843-B0F8CDB29229@gmail.com> <CACsn0cm22h8_61CEZjKYyHfnd7vvnC39ZMjhusjWcZKu_Z0zhw@mail.gmail.com> <DA141A39-05C2-4B87-92FA-AE8C5421E104@gmail.com> <0435210f-0aa4-1c34-89d6-0f7a2aef0621@cs.tcd.ie> <D4B4D5E4.82A6D%kenny.paterson@rhul.ac.uk>
From: Tibor Jager <tibor.jager@gmail.com>
Date: Fri, 03 Feb 2017 09:16:11 +0100
Message-ID: <CA+yVaTxTbqDUBbX2oTgC6BT2LprOz8uqAbhTRukuqfZD124kSA@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="001a113ad4460cdcfb05479be582"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oR8DtiFYIuzInZq2hL8Z-d9gUao>
Subject: Re: [Cfrg] Help with the use of contexts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Feb 2017 08:16:14 -0000

On 30 January 2017 at 12:40, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

>
> So: does anyone else want to offer an opinion on the question of contexts?
>
>
Contexts are a clean and relatively simple way to prevent cross-protocol
attacks, in particular when implemented in an as simple way as proposed
by Adam and Dan.

The cross-protocol attacks we have seen so far were mostly rather
academic and not too practical. However, with an increasing number of
cryptographic protocols in use the occurrence of practical
cross-protocol attacks becomes much more likely, as the number of
possible combinations grows quadratically. At some point it will become
infeasible to analyze all possible combinations thoroughly enough.

I think at some point in the future we will have to deal with the
prevention of cross-protocol attacks by using contexts, and doing this
as early as possible is a good idea - following the "better safe than
sorry" principle is always a good idea when designing security protocols.