Re: [Cfrg] Request For Comments: OCB Internet-Draft

Simon Josefsson <simon@josefsson.org> Fri, 15 July 2011 15:09 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 362EE21F875C for <cfrg@ietfa.amsl.com>; Fri, 15 Jul 2011 08:09:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.599
X-Spam-Level:
X-Spam-Status: No, score=-103.599 tagged_above=-999 required=5 tests=[AWL=-1.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lbv2PjIuqJek for <cfrg@ietfa.amsl.com>; Fri, 15 Jul 2011 08:09:10 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [213.115.69.139]) by ietfa.amsl.com (Postfix) with ESMTP id 4ED7521F862E for <cfrg@irtf.org>; Fri, 15 Jul 2011 08:09:10 -0700 (PDT)
Received: from latte.josefsson.org (c80-216-4-108.bredband.comhem.se [80.216.4.108]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id p6FF91vM014383 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 15 Jul 2011 17:09:05 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Ted Krovetz <ted@krovetz.net>
References: <22798CA3-3D49-4652-A5DB-EC25ACCD245C@krovetz.net> <2B90DB3F-327A-45B3-B1AE-C8D19825CF31@krovetz.net> <87r55sc72o.fsf@latte.josefsson.org> <FD9110CA-6C21-492D-9DE3-027C77A0A31F@krovetz.net>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:110715:cfrg@irtf.org::lUXDVwTdtNXOCQ9d:8Xem
X-Hashcash: 1:22:110715:ted@krovetz.net::9B9XBmcaMOlFwVzq:CSVl
Date: Fri, 15 Jul 2011 17:09:01 +0200
In-Reply-To: <FD9110CA-6C21-492D-9DE3-027C77A0A31F@krovetz.net> (Ted Krovetz's message of "Fri, 15 Jul 2011 08:04:08 -0700")
Message-ID: <87sjq760oi.fsf@latte.josefsson.org>
User-Agent: Gnus/5.110018 (No Gnus v0.18) Emacs/23.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97 at yxa-v
X-Virus-Status: Clean
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Request For Comments: OCB Internet-Draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jul 2011 15:09:11 -0000

Ted Krovetz <ted@krovetz.net> writes:

>> Are there any implications for the key if a nonce is repeated?  Let's
>> say I use the same nonce all the time, and the attacker can do
>> known-plaintext attacks.  Can the attacker recover the key faster than
>> he would be able to if the nonces were not repeated?
>
> No. The only place the OCB key is used is as the key for AES. So, if
> one were able to recover OCB keys in the way you suggest, one would in
> effect have an AES key-extraction method. Since we don't think AES is
> susceptible to key-extraction, neither is OCB.
>
>> I'm trying to get AEAD cipher modes to say more than just "the security
>> properties are lost" when talking about failure modes.  "security
>> properties are lost" can mean so many things, and it is useful to be
>> able to rule out some unwanted side effects.
>
> In the ID we point out that if a nonce is reused during encryption,
> "partial information about past plaintexts will be revealed and
> subsequent forgeries will be possible". That seems specific enough for
> an RFC, don't you think?

Yes, thank you very much for clarifying!

/Simon