Re: [openpgp] AEAD Chunk Size

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 31 March 2019 02:58 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C83DA12010E for <openpgp@ietfa.amsl.com>; Sat, 30 Mar 2019 19:58:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YMwSuTIB3KY7 for <openpgp@ietfa.amsl.com>; Sat, 30 Mar 2019 19:58:49 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B222A1200FC for <openpgp@ietf.org>; Sat, 30 Mar 2019 19:58:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1554001128; x=1585537128; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=to1ZpGPE2F2AqG2vCTaadxsjXTkY4p7meNDKCAVz7s4=; b=nVpAftJlzmexF+7X3kCl3mXgQQx5ImIKvOmtneXGAJFsWXs4jtE1CkaY I1GiBjoDLiqqZLVtny8nazvk6/ILl+ldMwUNN69CPOEuJ6dSUJq3vDPKk yZ6yZObHnsVWfE7uG9v0YeZACX2dgBWWMiKbAu1f0jYbyPN/JIqd0Ay9R H6GjR2J/2mNkERN1MJ75rpljBq4pSgobKksnT/md/0uIwtk3bSXIlWAnr DF4Xe+izHiitYvnj1g35f1BWA978ayr4TBfXeaEHX1ninWGGbv74zxFcC obmZqPN1EoBCT1EKa7i79Qjmr9T2B7wc9iHURy/xmr5b0KZi++CuZVWsH g==;
X-IronPort-AV: E=Sophos;i="5.60,291,1549882800"; d="scan'208";a="53772000"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from uxcn13-ogg-c.uoa.auckland.ac.nz ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Mar 2019 15:58:44 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.4) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Sun, 31 Mar 2019 15:58:44 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Sun, 31 Mar 2019 15:58:44 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Jon Callas <joncallas@icloud.com>, "Neal H. Walfield" <neal@walfield.org>
CC: "openpgp@ietf.org" <openpgp@ietf.org>, Justus Winter <justuswinter@gmail.com>, Jon Callas <joncallas=40icloud.com@dmarc.ietf.org>
Thread-Topic: [openpgp] AEAD Chunk Size
Thread-Index: AQHU5WH/TXThz2b5WUWEfgPFCGcCuqYgtWOAgAAKeQCAATDsKP//jKeAgAEUouf//y2OgIAA4CBQ//81WQAADPwVgABaU8HW
Date: Sun, 31 Mar 2019 02:58:44 +0000
Message-ID: <1554001112803.75759@cs.auckland.ac.nz>
References: <87mumh33nc.wl-neal@walfield.org> <878swzp4fb.fsf@europa.jade-hamburg.de> <E65F6E9D-8B0B-466D-936B-E8852F26E1FF@icloud.com> <87zhpd21d3.wl-neal@walfield.org>, <D9D1ACD4-4944-495C-A058-1AA5D25FF8CF@icloud.com>
In-Reply-To: <D9D1ACD4-4944-495C-A058-1AA5D25FF8CF@icloud.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/_TsEqddS7dkPiT20Kg0RUYzmBhw>
Subject: Re: [openpgp] AEAD Chunk Size
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 31 Mar 2019 02:58:52 -0000

Jon Callas <joncallas@icloud.com> writes:

>I think that if Peter wanted to remove AEAD, he’d just say that.

I'm not saying remove it, just get some data to support making a decision in
some way.  In particular, AEAD is a good thing, but there's no evidence that
chunking with AEAD, which complicates things greatly, is useful or necessary.

Here's three actual real-world data points: 

For the last twenty-eight years, PGP has had functionality equivalent to AEAD
in the form of encrypt+sign.  The only mechanism this supported was chunk-
size = data-size, and in twenty-eight years this never seems to have
caused/been seen as a problem. 

If you don't think encrypt+sign is equivalent functionality then we've also
had pseudo-AEAD in the form of MDC for eighteen years (draft-ietf-openpgp-
rfc2440bis-02) and chunking wasn't an issue then either.

Finally, CMS has had this for more than a decade (Authenticated-Enveloped-
Data) and it's not been a problem there either.

Why is it suddenly a big deal now, and only with OpenPGP, after twenty-eight
or eighteen years (depending on which one you choose) of equivalent mechanisms
not being a problem?  Is this because it really is, or just because AEAD can
do all sorts of cool things and people want to play with them?

Peter.