Re: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 10 February 2017 09:06 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62643129410 for <cfrg@ietfa.amsl.com>; Fri, 10 Feb 2017 01:06:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3COBvq4IwOrq for <cfrg@ietfa.amsl.com>; Fri, 10 Feb 2017 01:06:10 -0800 (PST)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50042.outbound.protection.outlook.com [40.107.5.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C3DA126BF7 for <cfrg@irtf.org>; Fri, 10 Feb 2017 01:06:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=XVhFIPgYnQorX5k4zcwGPLJ4e//ZP+2qn4OTlPF594c=; b=ro+SmDlHSq69EWfLPb37Ndbv+CFgbyz8TyH+r6Ke5I1LrQaeHklBvHNDUDhj02NNb42WZEjnflGU0uo4L/GjdGEkDOXVHmKAH9q4IohOEvM2xuxtBbfTG8+kJs1HOM1zCVFVIwP39ZcDVgaMdTGCXtg0bt1xuY51CJtdrkVuk5w=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1907.eurprd03.prod.outlook.com (10.168.3.7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.888.16; Fri, 10 Feb 2017 09:06:07 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0888.029; Fri, 10 Feb 2017 09:06:07 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Sean Turner <sean@sn3rd.com>
Thread-Topic: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)
Thread-Index: AQHSg1ulN42j3rwAVkipPJ3aFAzvI6FhuukAgAA4koA=
Date: Fri, 10 Feb 2017 09:06:07 +0000
Message-ID: <D4C331C7.86224%kenny.paterson@rhul.ac.uk>
References: <352D31A3-5A8B-4790-9473-195C256DEEC8@sn3rd.com> <CABkgnnVrFGHe0eKREXbG_pv=y18ouopZsE2c5+Czz0HAGko6rg@mail.gmail.com>
In-Reply-To: <CABkgnnVrFGHe0eKREXbG_pv=y18ouopZsE2c5+Czz0HAGko6rg@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [78.146.76.254]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1907; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(189002)(24454002)(199003)(101416001)(8936002)(106356001)(2950100002)(6916009)(106116001)(42882006)(74482002)(68736007)(105586002)(2906002)(4326007)(122556002)(86362001)(36756003)(7736002)(66066001)(3846002)(102836003)(6116002)(81156014)(5660300001)(53546003)(6246003)(229853002)(8676002)(53936002)(92566002)(2900100001)(81166006)(3280700002)(99286003)(54906002)(6486002)(4001350100001)(76176999)(50986999)(77096006)(6506006)(3660700001)(38730400002)(189998001)(25786008)(110136004)(83506001)(97736004)(6512007)(54356999)(68196006)(6436002)(305945005)(6306002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1907; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: e4265914-066f-468c-03a8-08d451940cca
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1907;
x-microsoft-antispam-prvs: <AM4PR0301MB1907247A9BF94C80DE39EBF0BC440@AM4PR0301MB1907.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6041248)(20161123558025)(20161123560025)(20161123564025)(20161123562025)(20161123555025)(6072148); SRVR:AM4PR0301MB1907; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1907;
x-forefront-prvs: 0214EB3F68
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <702D4EBAC6C88847AC69B3266840936D@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Feb 2017 09:06:07.5436 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1907
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4lP-IJfALq6rhoDrQyTmSdBrXzM>
Cc: IRTF CFRG <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Feb 2017 09:06:13 -0000

Hi,

My preference is to go with the existing text, option a).

From the github discussion, I think option c) involves a less conservative
security bound (success probability for IND-CPA attacker bounded by
2^{-32} instead of 2^{-60}). I can live with that, but the WG should be
aware of the weaker security guarantees it provides.

I do not understand option b). It seems to rely on an analysis of
collisions of ciphertext blocks rather than the established security proof
for AES-GCM.

Regards,

Kenny

On 10/02/2017 05:44, "Cfrg on behalf of Martin Thomson"
<cfrg-bounces@irtf.org on behalf of martin.thomson@gmail.com> wrote:

>On 10 February 2017 at 16:07, Sean Turner <sean@sn3rd.com> wrote:
>> a) Close these two PRs and go with the existing text [0]
>> b) Adopt PR#765 [1]
>> c) Adopt PR#769 [2]
>
>
>a) I'm happy enough with the current text (I've implemented that any
>it's relatively easy).
>
>I could live with c, but I'm opposed to b. It just doesn't make sense.
>It's not obviously wrong any more, but the way it is written it is
>very confusing and easily open to misinterpretation.
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg