Re: [openpgp] AEAD encrypted data packet with EAX

"brian m. carlson" <sandals@crustytoothpaste.net> Fri, 21 July 2017 22:21 UTC

Return-Path: <sandals@crustytoothpaste.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BF79131559 for <openpgp@ietfa.amsl.com>; Fri, 21 Jul 2017 15:21:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (3072-bit key) header.d=crustytoothpaste.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aN1RjN2urBkp for <openpgp@ietfa.amsl.com>; Fri, 21 Jul 2017 15:21:57 -0700 (PDT)
Received: from castro.crustytoothpaste.net (castro.crustytoothpaste.net [75.10.60.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2553D131671 for <openpgp@ietf.org>; Fri, 21 Jul 2017 15:21:57 -0700 (PDT)
Received: from genre.crustytoothpaste.net (unknown [IPv6:2001:470:b978:101:254c:7dd1:74c7:cde0]) (using TLSv1.2 with cipher ECDHE-RSA-CHACHA20-POLY1305 (256/256 bits)) (No client certificate requested) by castro.crustytoothpaste.net (Postfix) with ESMTPSA id A4803280AD for <openpgp@ietf.org>; Fri, 21 Jul 2017 22:21:55 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=crustytoothpaste.net; s=default; t=1500675715; bh=CC6IRSCmL4bDUIwjbJgx7NPmPm1CJMeDd0Rl5eTZA2Y=; h=Date:From:To:Subject:References:In-Reply-To:From; b=DgRUw+XjJfqNNiz0cz7h6w8j+CY/nI9oZmv3de3ez4kx+CD8VAZTDJSYvSWCMLJBk Mhpmd74wt7b8+g5gIRc08ooWAR+Dut4w2Qvor23MqH6R5HughHFQ6BCbD/gSuo+MME 20Nbizwnv8V765GAM/6e3enNbfmEhxwQWfiV1afFfYzEjc7iI7MW9mlzsVnl/Pff3n TmY2b5hD/D5j+yak7K/YmN8nLLHtYk/hE6xjkLiRE2yMsQoshMo/p/ZLC/Ul30n4yI QY1ngkO1sR8ZdQYuZuL6oEJ9eIi9IqfYiuGW6lOEnS6ktYFgbqNeXA1+dEjXSgrPuw KhP03umzBjl1hhwTNZTcZRai1UrlzKHQ5ogDtNWDfS0DpKO3A1szd5vs+/0rnIJuN4 2cRdnC4tti46ackB0NWBPd4TPN795Hwx8akvGlK5Nf0wEnLjBzy64TA9yYBPXAM3LK a5REPSNPOlnxOqx3BXY37LjyVLX+ecfs14GHbyQr2OYy6KQl2YJ
Date: Fri, 21 Jul 2017 22:21:50 +0000
From: "brian m. carlson" <sandals@crustytoothpaste.net>
To: openpgp@ietf.org
Message-ID: <20170721222149.po4xohnzzdhlegcb@genre.crustytoothpaste.net>
References: <20170521234302.gb3qc66zwwchr24j@genre.crustytoothpaste.net>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="oq56xcqpsg4h7xxw"
Content-Disposition: inline
In-Reply-To: <20170521234302.gb3qc66zwwchr24j@genre.crustytoothpaste.net>
X-Machine: Running on genre using GNU/Linux on x86_64 (Linux kernel 4.11.0-1-amd64)
User-Agent: NeoMutt/20170609 (1.8.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/zF1rSVjWJIwqDWkNjvFgDMaraoI>
Subject: Re: [openpgp] AEAD encrypted data packet with EAX
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Jul 2017 22:21:59 -0000

On Sun, May 21, 2017 at 11:43:02PM +0000, brian m. carlson wrote:
> I have a proposed pull request for a streaming AEAD encrypted data
> packet using EAX mode[0].  I will send a patch shortly.
> 
> EAX is a block cipher mode combining CTR mode and OMAC.  It is similar
> to CCM and is considered secure.  It can be easily implemented securely
> in a variety of languages using the CBC and CTR modes available in most
> cryptographic libraries.

I've updated my proposal and will be sending out a series of three
patches shortly.  As Werner suggested, I've moved the IV requirements to
the mode specification and I've expanded the possible values of the
cipher type octet.

New in this proposal are patches for proposed text for a v5 SKESK packet
with AEAD and a secret key packet with AEAD.  These packets use a fixed
value of 10 for the chunk size octet (a chunk of 65536 bytes), which
essentially means that the entire encrypted data will be in one chunk,
even if we adopt post-quantum algorithms in the future.  This simplifies
implementation with a unified code path.

I welcome comments on this proposal with the goal of trying to get
consensus.
-- 
brian m. carlson / brian with sandals: Houston, Texas, US
https://www.crustytoothpaste.net/~bmc | My opinion only
OpenPGP: https://keybase.io/bk2204