Re: [CFRG] NSA vs. hybrid

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 03 December 2021 19:46 UTC

Return-Path: <prvs=89713dbd83=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 227323A07DD for <cfrg@ietfa.amsl.com>; Fri, 3 Dec 2021 11:46:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5-heA_IAasCo for <cfrg@ietfa.amsl.com>; Fri, 3 Dec 2021 11:46:12 -0800 (PST)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B4583A0651 for <cfrg@irtf.org>; Fri, 3 Dec 2021 11:46:12 -0800 (PST)
Received: from LLEX2019-3.mitll.ad.local (llex2019-3.llan.ll.mit.edu [172.25.4.125]) by MX3.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 1B3Jk9sa203140 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL) for <cfrg@irtf.org>; Fri, 3 Dec 2021 14:46:09 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=Quklz1bDGJIIPNm8cNiDCNUPmdWPfDZE1dsP4dimOB380gt+gpTZQL/cp+hYS1leeHuK3sokCXCCWDejp855j6jhZPPX9s3lP+/FZubsZApoJWwd4K8R5yPI0tEohogykDXk4YXrTId16rvEpVN5ndWTp/Y5S9Br2vUe0/MyUbx9rxC05YEsLWf+Oqd6dw30CJYxqR5rP100Zk5fpRlbUOxIasBbNlow+NOtSjCZpmC0dKbeDJKMMyKSeuXsj/3FR6XevD0gK00PYpcQxTXFAg1C9eYqlqc3QejpWoORX2YiuKcZRz9UgPo0ebDNIwVaP/NFciY3/cnAgrCireebHw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=s9fDCXiigEjGiljoIVv6plqbrCgp5x8bjlthPrJW4FQ=; b=O6VSp1zwp45OwhS8ucmmATnMKAFIa63ynQEc4vONs12rz8cXklCC7lkccDsCIXwSKjd4RHylEyv93GyvddGddv41zuI2etrL92hhRAozPxPQw44bT9gJGEG6jVpp3sW5L7NopwG5Yf5uI6ql6JsEudZM2/uu3KOxXF8tA22o4JvoPC9aG1cBqrWHfNEGsuzJQOVNoBcyQTaDjBgvXyBig+HIpaIlNZwgD0ED10UpUs7NuJKTUwzQttAGdnAu0qY388b2f6Y3Iu6b42s1rr53KU2XfAvHUdSGbur9Wn3Z1ggLe+QMAfEj+6URJ7cZEj6Mb5uop3rf7Yi1XYTP3E4dXA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] NSA vs. hybrid
Thread-Index: AQHX16fXW9d+W2Z8cUihngZecK0bMav/vjuAgAANKYD//8aIAIAheKwA///vGQA=
Date: Fri, 03 Dec 2021 19:46:07 +0000
Message-ID: <73F61753-726B-40B3-A40F-A942595770AE@ll.mit.edu>
References: <A76CD9D7-7502-4C9D-AFCA-E9378D44E52B@ll.mit.edu> <20211203154636.113735.qmail@cr.yp.to>
In-Reply-To: <20211203154636.113735.qmail@cr.yp.to>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.54.21101001
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 09acf259-3621-43cc-c1c2-08d9b6958caa
x-ms-traffictypediagnostic: CY1P110MB0584:
x-microsoft-antispam-prvs: <CY1P110MB0584D04D8ABB13C5C5F344B8906A9@CY1P110MB0584.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CY1P110MB0616.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(366004)(6916009)(8676002)(53546011)(75432002)(8936002)(83380400001)(6506007)(122000001)(33656002)(6512007)(26005)(38100700002)(66946007)(76116006)(2616005)(186003)(71200400001)(99936003)(498600001)(966005)(5660300002)(2906002)(66446008)(64756008)(6486002)(66476007)(86362001)(66556008)(38070700005)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 9qp6DdUZihUXyFaDyrk3F7yviXQRXPTfPYwY/2RUfByrdGbqSGEpPnXKrEpFJBtGlS8ZQNhhvN1ulJ3yS2laxkstJdGKROr7/n/+Kf2Gkq5dh13KJVv48NwtbskhfDnYnt9mSgVPMMj/BLMKg6KMNA==
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3721387567_1151566474"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CY1P110MB0616.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 09acf259-3621-43cc-c1c2-08d9b6958caa
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Dec 2021 19:46:07.5649 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1P110MB0584
X-Proofpoint-GUID: VvrslhyrzAIPwz28ZSoBJ3UqDCifIhmZ
X-Proofpoint-ORIG-GUID: VvrslhyrzAIPwz28ZSoBJ3UqDCifIhmZ
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.425, 18.0.790 definitions=2021-12-03_07:2021-12-02, 2021-12-03 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 suspectscore=0 mlxscore=0 adultscore=0 bulkscore=0 spamscore=0 mlxlogscore=999 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2110150000 definitions=main-2112030126
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qKxAuyRTBAmN_yoAzD4WKVEh8U0>
Subject: Re: [CFRG] NSA vs. hybrid
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Dec 2021 19:46:18 -0000

On 12/3/21, 10:50, "CFRG on behalf of D. J. Bernstein" <cfrg-bounces@irtf.org on behalf of djb@cr.yp.to> wrote:
>   > I'm asking why the current Classic algorithms have not been paired
>   > using the same approach
>
>   There is, of course, a long history of examples of double (and triple)
>   encryption, perhaps the most amusing in context being the following:
>
>       https://www.nsa.gov/Portals/75/documents/resources/everyone/csfc/threat-prevention.pdf
>
>   Under _that_ program, NSA insists on having two independent encryption
>   layers "to mitigate the ability of an adversary to exploit a single
>   cryptographic implementation to compromise both layers".

Indeed, an interesting and amusing find - and if I'm correct, fairly recent...?

However, the context does not seem right: this document is trying to contain a potentially compromised or malicious encryptor by funneling its output through a different (and hopefully non-colluding) one.

The concern seems to be not the algorithms, but implementations that might choose to, e.g., leak key bits, etc. The document you cited does NOT seem to require different ALGORITHMS - merely different _independent_ IMPLEMENTATIONS, presumably of the same ubiquitous AES.

That's an argument against Hybrid, not for it.


>   Meanwhile, under another program (the one that triggered this thread),
>   NSA asks everyone to deploy lattice systems and make sure to _turn
>   off ECC_, because, um, hmmm.

I did not see "make sure to turn off ECC" - I saw "ECC won't be _required_", which is a different thing.
Also, (I confess I did not read very carefully - slides on Twitter are less than convenient - but it seems to me the NSA said "we like Lattice systems". You like McEliece - fine, use that, and it's one of the reliable finalists, anyway. 

My use case (that I won't bring here because I don't want to bore you with details, and because I don't need "public" to validate it, thanks) does not allow public keys of McEliece size, unfortunately. 
But that's irrelevant to this topic - whether it's really beneficial to combine multiple algorithms. I said it isn't, because of negligible gains, and associated costs.


>   NSA's official story for this consists of
>   pointing at random implementation flaws and concluding that deploying
>   two layers will make things "less secure":
>
>      https://twitter.com/mjos_crypto/status/1433443198534361101/photo/1

A nice presentation - wish I could attend and participate in Q&A.

Is there a more convenient copy around?

But back to the topic: "two layers" means double the amount of code to evaluate, double the risk of somebody screwing up, etc. 
If you don't trust _any_ of the algorithms available, you might resort to combining two or more of them, in hope that at least one might not fail you. If, on the other hand, you rely on your analysis, and decided that an algorithm X is fine, in real life I see no evidence of deliberate "multiple layers" (I explained above why I don't consider the (interesting) example you brought up as one).
Unless you count deployment when Ethernet is secured by MacSec, on top of it people run IPsec between sites and routers, and applications running over that VPN employ TLS... Yes, I've seen plenty of that kind - but nowhere did I see, e.g., IPsec combining more than one symmetric or asymmetric algorithm, or TLS (until this Hybrid shtuff), or MacSec...