Re: [TLS] [Cfrg] Collision issue in ciphertexts.

Watson Ladd <watsonbladd@gmail.com> Mon, 02 November 2015 10:07 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26A781A1A39; Mon, 2 Nov 2015 02:07:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c-OFnqjZr7-K; Mon, 2 Nov 2015 02:07:47 -0800 (PST)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B6931A1A3B; Mon, 2 Nov 2015 02:07:47 -0800 (PST)
Received: by wmff134 with SMTP id f134so55733687wmf.0; Mon, 02 Nov 2015 02:07:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=XYTa7lwo62l3xTRMfSHHAXK8ODoLvGHh73DLRwL3ZNQ=; b=wmVqVTenRx5k08wjuwswYOJlCZAp+2RdFBm7DBNGrb3MivMcclGB2OxskaLZ2wYGSK 77dZlBMgqOok0bWmScOiT0g84kKEf6V2JUgfqxtKNgr7SyxldwRAfbps3zYrBug7Naal 6WFexSNxE7pVRohr9DmLqo7w63Mi5rQD7+AQX38rC4Up2syjo0Yg8QteGTD8OK3utKmy 5Ru5XslTUOpjxTnhvZmSOkexa1kVcCdOz0fUnshHtnTK/0sENEYorNI3PwffpaCNa0QX Wmgz8BPJF4qbmWtaWQ7QAq0Od7oZedvXcjUaTatRxdrIs7tHdd1h4KNXR7PYJ2/xwKI7 1Vcw==
MIME-Version: 1.0
X-Received: by 10.28.54.211 with SMTP id y80mr13349225wmh.3.1446458865616; Mon, 02 Nov 2015 02:07:45 -0800 (PST)
Received: by 10.28.101.212 with HTTP; Mon, 2 Nov 2015 02:07:45 -0800 (PST)
Received: by 10.28.101.212 with HTTP; Mon, 2 Nov 2015 02:07:45 -0800 (PST)
In-Reply-To: <BN1PR09MB124321AF53FE4EB4F47AFE9F32C0@BN1PR09MB124.namprd09.prod.outlook.com>
References: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com> <CABkgnnV+QrjcXJdZwwAGW-SpX0Z0_JroEVT-kMJgUAVe7DDQUw@mail.gmail.com> <CABcZeBOrL=TosONYfM_QPPYfT5N4VH7yR4hFw3Qt8W4V0uznkw@mail.gmail.com> <CABkgnnXis0mwqcsd1D0S61kqL6kvq9=ZU0BRbwbLH7Jesj0Y-w@mail.gmail.com> <CABcZeBNpV3uqOF4YohiCrtq03hR7LPnPGdny6yWB+zysVufiqA@mail.gmail.com> <CABkgnnWVJeeBuMitweCj=nOSB5cA-R-6btdQeWp0Bdnomd2XtQ@mail.gmail.com> <CAMfhd9V4WVxKbJh6KkNdVFGBGKh=tG5kC_7sPthOwhrrUi5eoQ@mail.gmail.com> <CABcZeBOc_9i83j4rjxve8PuBPWdd8eCVN2wQth3G0=T_xz1UKg@mail.gmail.com> <811734cd29d64adc98c5388870611575@XCH-ALN-004.cisco.com> <CABcZeBNZJkrVsA9UEN-ywpzUOZy4wJ=2=QDg-KhjNUCvMKi=HA@mail.gmail.com> <CABcZeBNOJNwL9Akbhnpd2fg8rk80BNYRkODRpqDb9nk2K_m1mg@mail.gmail.com> <BN1PR09MB124321AF53FE4EB4F47AFE9F32C0@BN1PR09MB124.namprd09.prod.outlook.com>
Date: Mon, 02 Nov 2015 05:07:45 -0500
Message-ID: <CACsn0ckVoXHvLWMwC4ksv3Rr305uL-_7UDNFT+0RnbkjDs2Vxw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "Dang, Quynh" <quynh.dang@nist.gov>
Content-Type: multipart/alternative; boundary="001a114360ecde0efb05238bf22d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UwZ_7pan76V0G_NEgFk5-he2xMo>
Cc: cfrg@ietf.org, tls@ietf.org
Subject: Re: [TLS] [Cfrg] Collision issue in ciphertexts.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Nov 2015 10:07:49 -0000

On Nov 2, 2015 2:14 AM, "Dang, Quynh" <quynh.dang@nist.gov> wrote:
>
> Hi Eric,
>
>
> As you asked the question about how many ciphertext blocks should be safe
under a single key, I think it is safe to have 2^96 blocks under a given
key if the IV (counter) is 96 bits.

This is wrong for PRP, right for PRF. It's not that hard to find the right
result.

>
>
> When there is a collision between two ciphertext blocks when two
different counter values are used , the chance of the same plaintext was
used twice is 1^128.  Collisions start to happen a lot when the number of
ciphertext blocks are above 2^64. However, each collision just reveals that
the corresponding plaintext blocks are probably different ones.

Which breaks IND-$. Let's not be clever, but stick to ensuring proven
definitions are true.

>
>
>
> Quynh.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>