Re: [openpgp] AEAD Decryption

Marcus Brinkmann <marcus.brinkmann@rub.de> Mon, 08 August 2022 21:17 UTC

Return-Path: <marcus.brinkmann@rub.de>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3DEF3C157B37 for <openpgp@ietfa.amsl.com>; Mon, 8 Aug 2022 14:17:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SPF_TEMPERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rub.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XxtGwz5quwQd for <openpgp@ietfa.amsl.com>; Mon, 8 Aug 2022 14:16:57 -0700 (PDT)
Received: from out1.mail.ruhr-uni-bochum.de (out1.mail.ruhr-uni-bochum.de [IPv6:2a05:3e00:8:1001::8693:3595]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58293C14F738 for <openpgp@ietf.org>; Mon, 8 Aug 2022 14:16:56 -0700 (PDT)
Received: from mx1.mail.ruhr-uni-bochum.de (localhost [127.0.0.1]) by out1.mail.ruhr-uni-bochum.de (Postfix mo-ext) with ESMTP id 4M1ptD6fK4z8SvK for <openpgp@ietf.org>; Mon, 8 Aug 2022 23:16:52 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=rub.de; s=mail-2017; t=1659993412; bh=m+rQQV+xd4s0mIhw2iFjEZq3UtmbGQjUbVm6Nu7m0uM=; h=From:Subject:Date:References:To:In-Reply-To:From; b=Q+GAB4YPQwFK7S1yBdz3S/3HA5PhY6Xq72dP+sASoWf1JfU0id5l2plqArO7Ul9eo dHQQFnMHdmzI7hTQx+gepjgIzF5dWCLEo2Dn/+zdv8DNRTnNWfnsAY1sHZKrcPOixr 3Dk7UitE5nBtd/OjeDHDfEsxnvospq0EU4QJRjlg=
Received: from out1.mail.ruhr-uni-bochum.de (localhost [127.0.0.1]) by mx1.mail.ruhr-uni-bochum.de (Postfix idis) with ESMTP id 4M1ptD57sJz8Stt for <openpgp@ietf.org>; Mon, 8 Aug 2022 23:16:52 +0200 (CEST)
X-Envelope-Sender: <marcus.brinkmann@rub.de>
X-RUB-Notes: Internal origin=134.147.42.236
Received: from mail2.mail.ruhr-uni-bochum.de (mail2.mail.ruhr-uni-bochum.de [134.147.42.236]) by out1.mail.ruhr-uni-bochum.de (Postfix mi-int) with ESMTP id 4M1ptD3Q76z8StG for <openpgp@ietf.org>; Mon, 8 Aug 2022 23:16:52 +0200 (CEST)
X-Virus-Status: Clean
X-Virus-Scanned: clamav-milter 0.104.1 at mx1.mail.ruhr-uni-bochum.de
Received: from smtpclient.apple (p5dca454f.dip0.t-ipconnect.de [93.202.69.79]) by mail2.mail.ruhr-uni-bochum.de (Postfix) with ESMTPSA id 4M1ptD10G9zDgyt for <openpgp@ietf.org>; Mon, 8 Aug 2022 23:16:52 +0200 (CEST)
X-Virus-Status: Clean
X-Virus-Scanned: clamav-milter 0.104.2 at mail2.mail.ruhr-uni-bochum.de
From: Marcus Brinkmann <marcus.brinkmann@rub.de>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 15.0 \(3693.60.0.1.1\))
Date: Mon, 08 Aug 2022 23:16:51 +0200
References: <1268B7E7-9548-4AD0-8649-0E99229F2C13@rub.de> <8i4HnURYuCpNfK-SEmGL5M3tCGVBYNPwxeipH2B1zSv6SsiOkAMcMeKoQYe8FkezXy3wurKUOqBGlT-3ya8Vn9kQU3tfsJ4WXs7fK99cAmc=@protonmail.com> <9f640fe7-e35b-3478-ce9e-9e81f1d58f18@cs.tcd.ie> <ef25e966-503-4d9e-bf1c-b941b52945@nohats.ca> <87zgh3qoci.fsf@fifthhorseman.net> <87zggxpart.fsf@wheatstone.g10code.de>
To: openpgp@ietf.org
In-Reply-To: <87zggxpart.fsf@wheatstone.g10code.de>
Message-Id: <BFC1B8B9-2518-418A-82D0-42D322FBEF5D@rub.de>
X-Mailer: Apple Mail (2.3693.60.0.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/asW30mBYAyfKjodu5vKLudZiHs8>
Subject: Re: [openpgp] AEAD Decryption
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Aug 2022 21:17:03 -0000

A useful definition would be that there must not be any observable difference in output, error signaling, or processing time when handling data of the same length that does not have a valid authentication tag.

As for relevance: The abstract of RFC4880 says "It does, however, discuss implementation issues necessary to avoid security flaws.“, which is in line with many other RFCs and in general a good idea.

VG,
Marcus

—
Dipl.-Math. Marcus Brinkmann

Lehrstuhl für Netz- und Datensicherheit
Ruhr Universität Bochum
Universitätsstr. 150, Geb. ID 2/461
D-44780 Bochum

Telefon: +49 (0) 234 / 32-25030
http://www.nds.rub.de/chair/people/mbrinkmann

> Am 25.07.2022 um 15:44 schrieb Werner Koch <wk@gnupg.org>:
> 
> On Wed, 20 Jul 2022 20:52, Daniel Kahn Gillmor said:
> 
>> With no hats on, I am also on board with this change.  ensuring that
>> AEAD-protected data is only released when verified is reasonable.
> 
> Define "released".
> 
> OpenPGP is a on-wire protocol specification and not specification of an
> application which implements this protocol.
> 
> 
> Shalom-Salam,
> 
>   Werner
> 
> -- 
> The pioneers of a warless world are the youth that
> refuse military service.             - A. Einstein
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp