Re: [Cfrg] CCM

Jakob Jonsson <jakob_jonsson@yahoo.se> Sat, 07 September 2002 13:27 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id JAA12610 for <cfrg-archive@odin.ietf.org>; Sat, 7 Sep 2002 09:27:24 -0400 (EDT)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id g87DSWS21494 for cfrg-archive@odin.ietf.org; Sat, 7 Sep 2002 09:28:32 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g87DSWX21491 for <cfrg-web-archive@optimus.ietf.org>; Sat, 7 Sep 2002 09:28:32 -0400
Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id JAA12592; Sat, 7 Sep 2002 09:26:53 -0400 (EDT)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g87DRrX21457; Sat, 7 Sep 2002 09:27:53 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g87BmqX17848 for <cfrg@optimus.ietf.org>; Sat, 7 Sep 2002 07:48:52 -0400
Received: from web10304.mail.yahoo.com (web10304.mail.yahoo.com [216.136.130.82]) by ietf.org (8.9.1a/8.9.1a) with SMTP id HAA11526 for <cfrg@ietf.org>; Sat, 7 Sep 2002 07:47:11 -0400 (EDT)
Message-ID: <20020907114841.34826.qmail@web10304.mail.yahoo.com>
Received: from [137.248.121.67] by web10304.mail.yahoo.com via HTTP; Sat, 07 Sep 2002 13:48:41 CEST
Date: Sat, 07 Sep 2002 13:48:41 +0200
From: Jakob Jonsson <jakob_jonsson@yahoo.se>
Subject: Re: [Cfrg] CCM
To: "Housley, Russ" <rhousley@rsasecurity.com>, David Hopwood <david.hopwood@zetnet.co.uk>
Cc: cfrg@ietf.org
In-Reply-To: <5.1.0.14.2.20020906160914.03440d10@exna07.securitydynamics.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
Content-Transfer-Encoding: 8bit
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 8bit
Content-Transfer-Encoding: 8bit

Hi,

The CCM proof is available at

http://csrc.nist.gov/encryption/modes/proposedmodes/ccm/ccm-ad.pdf

via

http://csrc.nist.gov/encryption/modes/proposedmodes/ .

David Hopwood wrote:
> >  - the security proof depends on the fact that the nonce N is independent
> >    of any previous ciphertext. The draft only says that it must be
> >    unique. Actually, it's not sufficient that it be unique: it must
> >    also be impossible for an attacker to influence the choice of nonce.

Actually no, the security proof does not require this at all. In fact, just as
in the OCB proof, the adversary in my attack model is allowed to choose
whatever nonces she wants as long as the same nonce is not used more than once:

"... the adversary A has access to [a CCM] encryption oracle O that on input
([nonce],[header],[message]) returns a ciphertext C. [The adversary] may send
arbitrary queries to the oracle, except that the same nonce must not be used in
more than one query; such a query is immediately rejected by the oracle. Thus
we restrict our attention to /nonce-respecting/ adversaries." (Section 3.2)

The reason why we may allow the adversary to control the nonce is that the only
plaintext-ciphertext pairs the adversary is given "for free" are the ones
corresponding to the CTR encryption of the message. These pairs are tightly
associated with a specific nonce that must not be used again, which implies
that they leak only negligible information about plaintext-ciphertext pairs
associated with nonces to be used in the future.

Jakob


_____________________________________________________
Gratis e-mail resten av livet på www.yahoo.se/mail
Busenkelt!
_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg