Re: [IPsec] [CFRG] Use of AEAD algorithms as pure encryption algorithms

Valery Smyslov <smyslov.ietf@gmail.com> Fri, 21 April 2023 07:43 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19076C151B37; Fri, 21 Apr 2023 00:43:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.095
X-Spam-Level:
X-Spam-Status: No, score=-7.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vZi4LUJGC4Hm; Fri, 21 Apr 2023 00:43:41 -0700 (PDT)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5819C14CEF9; Fri, 21 Apr 2023 00:43:40 -0700 (PDT)
Received: by mail-lf1-x12d.google.com with SMTP id 2adb3069b0e04-4edbd6cc46bso1366246e87.2; Fri, 21 Apr 2023 00:43:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1682063018; x=1684655018; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=LZ2RHOSzDJREpJh/DY5qYQHgQ/1d/Ep+VVTXSjWumIY=; b=niwkDAolfOws78/1CIo9HlwjtU+9QtWBstGz0uQ+SBlO+RvceltmRqPt9hfjBnslrL 3q7JYsbM3mz3LGFsz9wW8ZfQdyy2nto1qK56YljiKXEG3LbaPOOcQbZJ/kv6fyj8Lruz E8zWB5eIRv6jkby0kon7i2rYIngM+9uZZDUt5DQa4HJX0so1TIFJo+wjLlGw8r+npYYf nBhuyrLkoi1r0BWaxAz3JEw+Bm1cmkRNxFFL5RyRuevXUbLgmmWGlaceXM4SITJGmh5N 2oq6vfWU1zTMvVeWnvGey9WL8yhNAUBCO5j6B9UXUHAOZurgle6yBklEXfV1WVSimcWN Bk3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682063018; x=1684655018; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=LZ2RHOSzDJREpJh/DY5qYQHgQ/1d/Ep+VVTXSjWumIY=; b=gs2gEcoXXy3q0y3q7VF69qWcruQKu/sUd/ap+Ihx3kdhiY5I+qpAaY5erMQkhKBlFP ZMNm4moY/FZHhCshK00vYJegvH6D68zZeXThaB6Eyq+ebC/3ivae+ywWTyJWrGHebSUq ySMFy8aNSXmc6hy0aTCer4CS+6t4B96lMZEwErbvOFGEDyi2GyozDMIqTSXj9mhpxJ2P fX8fOWixvbqR5ISThDDJa0J5ScsAgNmvXpqeCTavzrNzABzb7vrUh6KtKCGg2V15UDjj ReRKl7Z3u43dM0hgKf4XzwCU4D9cf/PUmc7axXEs/+63R4kW/vDg0K9F7ra6svFPlvhR vSgw==
X-Gm-Message-State: AAQBX9dxOPnxjkUKjGqLrLpOELziYVBnSxiUUpMwzaENSWRgCXK8h2jl MjWUHnjHYL+GW0niajeKJ1Hhsts9cvQ=
X-Google-Smtp-Source: AKy350aFJrG8v9J7/el5g7/mBmTwn/O+MHN/0D+WeRzGWOdrs9U9CweeTHXpr+56gUZeTjM/eZwh1Q==
X-Received: by 2002:ac2:4247:0:b0:4ee:d4bd:3472 with SMTP id m7-20020ac24247000000b004eed4bd3472mr934604lfl.35.1682063018161; Fri, 21 Apr 2023 00:43:38 -0700 (PDT)
Received: from buildpc ([93.188.44.204]) by smtp.gmail.com with ESMTPSA id q8-20020ac25a08000000b004ecb06acbb3sm465257lfn.281.2023.04.21.00.43.37 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 21 Apr 2023 00:43:37 -0700 (PDT)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'Natanael' <natanael.l@gmail.com>
Cc: cfrg@ietf.org, 'IPsecME WG' <ipsec@ietf.org>
References: <083b01d9735b$97767000$c6635000$@gmail.com> <CAAt2M1_rMBKoEZENQuz8FzJYZTp-3K=dEXaptYEkqfSjs_WnJA@mail.gmail.com>
In-Reply-To: <CAAt2M1_rMBKoEZENQuz8FzJYZTp-3K=dEXaptYEkqfSjs_WnJA@mail.gmail.com>
Date: Fri, 21 Apr 2023 10:43:39 +0300
Message-ID: <090901d97424$fd80c660$f8825320$@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_090A_01D9743E.22CEE8C0"
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQH6YJbH8RagVNfyVENz5YpoDjl7TAEqWe3mruoiNDA=
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/K-tmyJRr5X71IW9tPviPzCR8iqI>
Subject: Re: [IPsec] [CFRG] Use of AEAD algorithms as pure encryption algorithms
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Apr 2023 07:43:45 -0000

Hi Natanael,

 

thank you for your response, please see inline.

 

Den tors 20 apr. 2023 09:42Valery Smyslov < <mailto:smyslov.ietf@gmail.com> smyslov.ietf@gmail.com> skrev:

Hi,

I have a question to the crypto community regarding the use of AEAD algorithms as pure
encryption algorithms. The use case is as follows.

In G-IKEv2 (https://datatracker.ietf.org/doc/draft-ietf-ipsecme-g-ikev2/) we have a situation
where keys are transferred inside the G-IKEv2 message. The message itself is encrypted and
integrity protected. In addition, each of individual keys inside this message is encrypted too
with a different key(s) (it can be the same key for all encrypted keys or different key for each encrypted key,
but in any case these keys are different from the key protecting the message).
The reason for this construction is to prevent the G-IKEv2 engine which forms and parses 
messages from accessing any sensitive information inside the messages.

The algorithm for protecting the message itself and individual keys inside the message is the same - 
it is one of IKEv2 Encryption transforms 
https://www.iana.org/assignments/ikev2-parameters/ikev2-parameters.xhtml#ikev2-parameters-5
The reason for this is to simplify implementations - the algorithm for protecting the message will be 
supported anyway, so there seems to be no reason to negotiate another one.
In many cases this algorithm will be an AEAD algorithm (like AES-GCM).

The problem is that there may be quite a lot of encrypted keys inside a single message,
and since G-IKEv2 operates over UDP (and over multicast!), the size of the message matters - 
large messages will be fragmented by IP level and due to known issues with firewalls
might not get through, so we want to make the message small. And for each protected key 
the authentication tags would consume almost the same space, as the encrypted content.

So, the design is that even when using an AEAD algorithm, the individual
keys inside the protected message are only encrypted and their authentication tags produced by the AEAD algorithm,
are not transmitted. On a receiving side it must be possible to decrypt keys without performing an integrity check.
Note, that the message itself is encrypted and integrity protected, so we are sure that all message content, 
including all encrypted keys, is not altered.

My questions to the crypto community:
1. Is it generally OK to use AEAD algorithms as pure ciphers.
2. Do existing APIs to AEAD algorithms allow to decrypt an encrypted blob without checking its integrity.

Regards,
Valery.

 

1: No, in the general case. It's not a good idea. But there's options (see below).

 

Especially given that many common AEAD ciphers are built on stream ciphers they are trivially malleable if you don't check the authentication, so if an adversary knows a single plaintext block they can modify it to decrypt to anything they wish. You get none of the guarantees they're intended to give if you don't use them as intended.

 

          Yes, I’m aware of this.

 

In the context of your example this allows the adversary to eg. resend old keys, possibly forcing key reuse elsewhere.

 

          No, it is not possible in my use case. The message, which contains encrypted keys, is always

          encrypted and authenticated using the same AEAD algorithm, and G-IKEv2 provides replay protection,

          so no external adversary can either see or manipulate the keys.

 

*Even if* the individual keys have their own layer of authenticated encryption inside the encrypted stream, the authentication should bind to the session to prevent replays and more.

 

          As I’ve already said, replays are not possible. And there is a binding of these keys to a session too.

 

2: I think most APIs prevent it - in addition some algorithms makes it impossible, intentionally. See SCRAM;

 

https://github.com/aws/s2n-tls/tree/main/scram

 

          Thank you for the pointer.

 

You do have other options. If you prepend a signed/authenticated Merkle Tree hash which cover the set of encrypted keys then they can be individually verified against the Merkle root without decrypting the entire message. This signature can then also bind the key bundle to the session. The size overhead can be some kilobytes. If this is worth it depends on what you mean with "quite a lot of keys". Several hundreds or more? Could be worth doing. Just some dozen? Not really.

 

          Well, let me be more specific. G-IKEv2 operates over UDP, so the message size should be less than path MTU to avoid IP fragmentation.

          In most cases it is 1500 bytes, but can be smaller, say 576 bytes. There are some other stuff in the message besides keys,

          so it is generally about from 300 to 1250 bytes are available for keys. To exclude a user from the group using LKH algorithm (RFC 2627)

          we have to send as many keys, as the height of the key tree, which is determined by the group size. Let us assume 

          that we limit group size to say 16M users (really big value), then we have to send 24 keys. If we assume that the  size of each key is 256 bits

          (32 bytes) and it must be accompanied with some metadata (key ID etc.) which is 8 bytes and IV (say 8 bytes), then the size of each individual

          encrypted key is no less than 48 bytes. Which makes it barely fit in our optimistic case (with PMTU 1500).

          If we add an authentication tag to each key (16 bytes for AES-GCM), then that many keys won’t fit in any case.

          We should either decrease the size of the keys or limit the group size or complicate protocol to split these messages into many.

 

          Regards,

          Valery.