Re: [Cfrg] Encrypt in place guidance

Jeffrey Walton <noloader@gmail.com> Tue, 31 March 2020 23:02 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34B6D3A0C7A for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 16:02:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.198
X-Spam-Level:
X-Spam-Status: No, score=-0.198 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fM7E5ZA3LGa6 for <cfrg@ietfa.amsl.com>; Tue, 31 Mar 2020 16:02:27 -0700 (PDT)
Received: from mail-io1-xd31.google.com (mail-io1-xd31.google.com [IPv6:2607:f8b0:4864:20::d31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 655643A0C76 for <cfrg@irtf.org>; Tue, 31 Mar 2020 16:02:27 -0700 (PDT)
Received: by mail-io1-xd31.google.com with SMTP id b12so7404097ion.8 for <cfrg@irtf.org>; Tue, 31 Mar 2020 16:02:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:reply-to:from:date:message-id :subject:to:cc; bh=Ia9qPlovdCDATuw2CbGYsC7Xn0NkTivdeXo0lz+L4Bo=; b=ROrWwA9OYnNrz6DzcHS0z+nAbq3bIUL8hPdu+6WbncHE6lo48EipWH3wh/KDgAvwxL VIaoTKrv6eZ3a2o6K6utVXUxRVB98vyUcEWxqpJ/ujY7otYL1NrrRS/FTF3sW5EGJJny Cz4A08ybBAZxj2B5dDoFfj5ZQgcSp9riRn1jCDWpel4hXs2Cc6/IveD752U6V7o1VfAa Z8MLfhObx6ANv2ilzg0WDEIvhdPhNqprTstf0uXxXKhi9gPcsbzKGXZbKG6q+6M1DA0G psD7kYZdWw3vU3uy8xSgez7EVa4EadSnvRZ0iR5+xjfDftYvYeQ98Qsjr2CKKVQAk+UF R5oA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:reply-to :from:date:message-id:subject:to:cc; bh=Ia9qPlovdCDATuw2CbGYsC7Xn0NkTivdeXo0lz+L4Bo=; b=oyHahYEi/c6UNNsJtAGcaQ9HjinL71imCxY/Qo8Wqff2XYVS5I6u0842RfSa/Fol3T ptEOXQGECj5zKUiI6kfXKMeKa0klB4ef0jFhL6Qx9b6M5QD2QCoqXG1b6bDUZ188vc+Y 0gQk978v9MtQj07+aSLKUoVgO9kkzEys4A1tEL6vwioan3FPdNrQdwfBVVxKLoKpdhkB K2IpGCAVQ4+ctk/c9SPToUX0FtIQIO29fr/EX+KyVzoAbvqfEa9clXyL+oqL4CddUZK+ sLdtphkQUTHiJsAEBus3hVzONuGGyskWyZuM2nY0hNNs8hm0QexBk+yFDiq7mXn9if4L 9+Ew==
X-Gm-Message-State: ANhLgQ09Pf2nSd+UJZYwmDnnmcdQCzS5gnYxY0RZ34vkaLS3CJuuCh52 F4QCUU16rpoQGwXz7CHr+rLE4H4S7B93fLTcCiQkcv6g
X-Google-Smtp-Source: ADFU+vvnZ3pb0ubWlzCP+EUMVLEvs+5GRrS0aU53DgcmB+Fpz8q6ANYAKJltZK3JB+a7rg0dUdhoKxL3EukVIz/WROQ=
X-Received: by 2002:a02:2a4a:: with SMTP id w71mr18416494jaw.75.1585695746666; Tue, 31 Mar 2020 16:02:26 -0700 (PDT)
MIME-Version: 1.0
References: <83571efb-a32f-6a59-a496-de56716f07da@htt-consult.com>
In-Reply-To: <83571efb-a32f-6a59-a496-de56716f07da@htt-consult.com>
Reply-To: noloader@gmail.com
From: Jeffrey Walton <noloader@gmail.com>
Date: Tue, 31 Mar 2020 19:01:55 -0400
Message-ID: <CAH8yC8k3frWuJqxnQKTRTu4huqfjLbb7JVM+dNLU_ACeQKaJAg@mail.gmail.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
Cc: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/xtQA5lvS_ysUn912TjywBaHHaL0>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Mar 2020 23:02:30 -0000

Hi Robert,

Sorry to go offlist.

I worked on a unmanned aerial vehicle program back in 2009 to about
2010 and 2012. I was part of the fix for this for one company:
https://www.wired.com/2009/12/insurgents-intercept-drone-video-in-king-sized-security-breach/

I was also part of the fix for this for one company:
https://www.wired.com/2012/04/iran-drone-hack/.

Something that was not reported in the press... When the US entered
Afghanistan, China entered Iran. China had been performing sigint on
the US for about a decade.

Iran did not [accidentally?] capture a single drone. The US and Israel
were flying illegal missions into Iran for years. China helped Iran
capture about two dozen drones during that period. China used simple
playback attacks to instruct the drones to land.

Be very careful about those playback attacks. Be sure your nonces are
long enough to ensure freshness and avoid collisions.

I can put you in touch with the company. They are located in Alabama.
The program manager is a very nice fellow.

Jeff


On Tue, Mar 31, 2020 at 2:30 PM Robert Moskowitz
<rgm-sec@htt-consult.com> wrote:
>
> The problem is in the Unmanned Aircraft broadcast messages (see DRIP work).
>
> In the System Message defined in ASTM F3411-19 there are 8 bytes of
> sensitive Operator Information that I want to encrypt.  I can get a
> shared secret via the PK mechanism in ECIES.
>
> The challenge is in encrypting, then decrypting these 8 bytes.
>
> There is no room for expansion in the message.  All we have are these 8
> bytes.
>
> There is nothing unique in each System Message to use an an IV. There
> are 7 bytes of mission information and 1 byte of flags that are constant
> for a given mission (but may be the same in a later mission).
>
> There are 8 reserved bytes, but I feel they left out 4 bytes of
> important Operator Information (thus making 12 bytes to encrypt). So no
> grabbing those reserved bytes.
>
> Since this information is of limited value for some period after the
> completion of the mission, I was considering just using AES-ECB.
>
> Opps.   I need 16 bytes for the output of AES-ECB.  Or at least that is
> my reading of the ECB mode.
>
> So I am seeking guidance here on what cipher to use in this particular
> situation.
>
> Thank you.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg