Re: [Cfrg] Do we need a selection contest for AEAD?

Daniel Franke <dfoxfranke@gmail.com> Fri, 19 June 2020 21:48 UTC

Return-Path: <dfoxfranke@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1B033A0EA1 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2020 14:48:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T2ImrRYrRf11 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2020 14:48:18 -0700 (PDT)
Received: from mail-il1-x12a.google.com (mail-il1-x12a.google.com [IPv6:2607:f8b0:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F6A43A0D41 for <cfrg@irtf.org>; Fri, 19 Jun 2020 14:48:18 -0700 (PDT)
Received: by mail-il1-x12a.google.com with SMTP id 9so10683254ilg.12 for <cfrg@irtf.org>; Fri, 19 Jun 2020 14:48:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fVKSNcd6DWcr/AweTSkEDN/GAdTeGSFvhVJVGkUEr0A=; b=k0j/63ZbncRT1ud3sN74Rsgya5J0q3SFlYiJQuM2RttGFzYxoEI01mN0d83vQ5bLkl 69ebRLkDnVGma9HNCDHHTfrwa+BkWb/GnjEnmnRf3/RZ+H65IMn/umqT8qzF5bpZvi+G Qc0tqAFVFWhTwFH4KGg9YgUd4i8ifXYMXgV3xWXR5B1zp1UOEMkci4J28BLRHBlV8iiu +nuJ2Qp0FgXATCpNToTp/ZqoyMsStjFrP7Pc17IC1mFUSxRYh3sFv14qF7jGqKa7qsO9 Xch1Y0poe9B9zk+Vt/WFzSucBFHGcgnAaROWu1Pe6lPdS/mlSX0NSTA0mP5S2WKFcz0w Bmuw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fVKSNcd6DWcr/AweTSkEDN/GAdTeGSFvhVJVGkUEr0A=; b=emeWV0YUZCtCd2Zp8kVSJvzBowQg9lSnKTJl/3BntBUVUDfFqDd5ziJBDcXYAPBKAV bxnUROCx3h+WvVnarREhiFL/WEOwmHbm0rQAS4G98jBSzPCMpNqFppGvXPEKlsFh9ZMv Yv3SYnVhsxWKAAxihyi2BWy6CIQhbNe6VVFcdqdPIVhvpGDxwCszsckvCQpl+fh0SxE0 4Mk0lrwyXD8Uro8PtzdTS5UYPnpeiAdqs8tmuP8OAl/klip0rpKx5qez9zSMU3syClAO ppW00khMMdWyf3IPNsDwULdHhNJXHIdVHuZg1PVKVubr7Chnbkr8+Df1zrLNXWaLtkSP 9oaQ==
X-Gm-Message-State: AOAM532yn7KVfrlb+VaH9AAvANg99O9pAtLYN6JQ3nxOEmaxwzCKWgpH XSEm37I+zHTvmENv9tL7uA2emXemXUaX18w5Z9s=
X-Google-Smtp-Source: ABdhPJyAEAlT7mWLyR4wEViGlFTj4PedXFdsh77+8vQwk6HbFP/NVu7OlDHqqkv+Wiex8KOkGkNrfLNcng4LUE0/Irw=
X-Received: by 2002:a92:5e95:: with SMTP id f21mr5338081ilg.32.1592603297672; Fri, 19 Jun 2020 14:48:17 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6=QJuG9mshppB6qeryk6qekVKgi9D=WqGoa_L4sNgtYLg@mail.gmail.com> <CACEhwkR5nyjZ8kEdDkDSTj06cQd5JTgzMurMpbWU7naB5Hm32g@mail.gmail.com>
In-Reply-To: <CACEhwkR5nyjZ8kEdDkDSTj06cQd5JTgzMurMpbWU7naB5Hm32g@mail.gmail.com>
From: Daniel Franke <dfoxfranke@gmail.com>
Date: Fri, 19 Jun 2020 17:48:06 -0400
Message-ID: <CAJm83bAnB8aoGgu0mKWiBHFSU+iRdzbdmOHRRKPEBT1DoHZ8GA@mail.gmail.com>
To: Mihir Bellare <mihir@eng.ucsd.edu>
Cc: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000d3741405a876d9d6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wflM-88Qg6Kg1dTQQqrrGWpPRlo>
Subject: Re: [Cfrg] Do we need a selection contest for AEAD?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2020 21:48:20 -0000

On Fri, Jun 19, 2020 at 3:13 PM Mihir Bellare <mihir@eng.ucsd.edu> wrote:

>
> With regard to requirements for the mode, I would suggest to also consider
> adding nonce hiding.
>
> AEAD is understood as providing message privacy for any choices of nonces,
> as long as they don't repeat. (Ignoring the nonce-misuse aspect, which is
> orthogonal to what follows.) But, as pointed out in [BNT19]
> <https://eprint.iacr.org/2019/624>, this isn't really true. There are
> choices of non-repeating nonces that, if transmitted with the ciphertext as
> necessary to allow decryption, compromise message privacy. This does not
> contradict the AEAD definition, because the syntax of the latter gives the
> decryptor the nonce and leaves the implementer to ensure it gets there.
> Nonce hiding AE (which has a modified syntax and security definition, as
> per the above paper) fills this gap.
>
> This problem does not arise with random nonces. But the promise of AEAD
> was to provide privacy with arbitrary nonces. A standard should either do
> this fully (nonce hiding) or come with restrictions to only use, say,
> random nonces.
>
> Nonce hiding is also of interest for anonymity and meta-data privacy. With
> regular AEAD, nonces that are sequence numbers can (if visible to the
> adversary) reveal information, as pointed out by Bernstein
> <https://groups.google.com/g/crypto-competitions/c/n5ECGwYr6Vk/m/bsEfPWqSAU4J> and
> CHAE <https://chae.cr.yp.to/whitepaper.html>. This is prevented in part
> by nonce hiding.
>

 This was, indeed, quite the inconvenience when we were designing Network
Time Security. We had to mandate random nonces in order to satisfy our
privacy goals, and then we had to choose AES-SIV as the MTI AEAD algorithm
because random 12-byte nonces generated in response to replayable requests
lead to a non-negligible risk of collision. A standard for nonce hiding
would have been very useful to us.