Re: [openpgp] AEAD Chunk Size

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 29 March 2019 03:30 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35AE0120175 for <openpgp@ietfa.amsl.com>; Thu, 28 Mar 2019 20:30:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XfGL9NCeBhba for <openpgp@ietfa.amsl.com>; Thu, 28 Mar 2019 20:30:02 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCBA7120169 for <openpgp@ietf.org>; Thu, 28 Mar 2019 20:30:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1553830202; x=1585366202; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=n02UIkwa9nEh0ngGGma4SrcS+IN74sb4pO+ScUZfV0Y=; b=is8LJw6w2NzKphui9PIl5AzXj/fHmDkUfaGLhP6O6xp8MSi4mwqZbYeR mKqwrcau9EX4ZudIhmoDz/9ZoVCVRndZwXRWU2xcJnuhC327Nlu72dj/M yceEXF9z9mqyyOJ/lsC8Q4biXrYzzSucDhD4hlnqBNn82LSAFZGs+QqVx D5s7HGIBrM1gBKgtMOY55is2hY6femPEYJzT2E18JY4Pob7g4KZSXwHLW IPsqe3bDQ13cPgr8GUheN92/aLwFChp+7sobobtZ3KqScyNcMkcgtaexa nkSfkzJ7JY5OG35t5MoaUKGB5XSOfobhnoNUGuE4c0FTPO0Wf3YX/tQsY A==;
X-IronPort-AV: E=Sophos;i="5.60,283,1549882800"; d="scan'208";a="53617940"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.3 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-tdc-b.UoA.auckland.ac.nz) ([10.6.3.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 29 Mar 2019 16:30:00 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-b.UoA.auckland.ac.nz (10.6.3.3) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 29 Mar 2019 16:29:59 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Fri, 29 Mar 2019 16:29:59 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Neal H. Walfield" <neal@walfield.org>, Jon Callas <joncallas=40icloud.com@dmarc.ietf.org>
CC: "openpgp@ietf.org" <openpgp@ietf.org>, Justus Winter <justuswinter@gmail.com>, Jon Callas <joncallas@icloud.com>
Thread-Topic: [openpgp] AEAD Chunk Size
Thread-Index: AQHU5WH/TXThz2b5WUWEfgPFCGcCuqYgtWOAgAAKeQCAATDsKIAAAsbW
Date: Fri, 29 Mar 2019 03:29:58 +0000
Message-ID: <1553830192011.47001@cs.auckland.ac.nz>
References: <87mumh33nc.wl-neal@walfield.org> <878swzp4fb.fsf@europa.jade-hamburg.de> <E65F6E9D-8B0B-466D-936B-E8852F26E1FF@icloud.com>, <8736n63bav.wl-neal@walfield.org>,<1553829416285.5270@cs.auckland.ac.nz>
In-Reply-To: <1553829416285.5270@cs.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/DN3e_Klq9vu0xL2jLyhRxOW9K3A>
Subject: Re: [openpgp] AEAD Chunk Size
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2019 03:30:04 -0000

I wrote:

>PGP is typically used to encrypt data at rest (make the chunk size the file
>size)

Another thing with that particular case, if you get a MAC failure decrypting
data at rest do you really care? It's more likely a bit-flip somewhere than
someone trying to tamper with your archived sales records from 2003, and I
suspect most people would rather have slightly corrupted data than no data at
all.

That's the nice thing about the standard block cipher modes, they recover from
errors.  In... oh, approximately 100% of the encrypted data I have lying
around, I'll happily ignore any auth errors, I just want the plaintext back.
So while it's fun and geeky to dream up something using the latest trendy AEAD
modes, is it something that (a) is necessary and (b) people who aren't geeks
care about?

Peter.