Re: [Cfrg] A little room for AES-192 in TLS?

"Salz, Rich" <rsalz@akamai.com> Mon, 16 January 2017 19:18 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6301312946F for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 11:18:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.9
X-Spam-Level:
X-Spam-Status: No, score=-5.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-3.199, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fMdwDhzhkc14 for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 11:18:34 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 21E3F1294AB for <cfrg@irtf.org>; Mon, 16 Jan 2017 11:18:34 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 6870F43341C; Mon, 16 Jan 2017 19:18:33 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 521C7433401; Mon, 16 Jan 2017 19:18:33 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1484594313; bh=oBYRgR0AP0LRWVFL+Hx2/g8qt6nb5rwDHQyX2tuCzqo=; l=1692; h=From:To:Date:References:In-Reply-To:From; b=Fcft02tkWEDTq6dWSKLZ9+OLLhSMQuEs4knjveKBsLkhjUjlaU+rQ7yJvosnf+nR8 zNBk+Omt25JqQPBKd4wnFlH/8bUk4aEn8YEwgXziyGCTOr6pLstKuKSpDEVB3qRhSM CgVQpONBBfk31ggfnxycHqmAPmE1J8jWfgM71TGs=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 4E1D11FC88; Mon, 16 Jan 2017 19:18:33 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 16 Jan 2017 14:18:32 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Mon, 16 Jan 2017 14:18:32 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Leonard den Ottolander <leonard-lists@den.ottolander.nl>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] A little room for AES-192 in TLS?
Thread-Index: AQHSb3JE35QdAtT7x0CRQruWUbnzSqE7gsUAgAAVHoCAAAfRAIAAE5+AgAAI+oCAABAygP//rfNw
Date: Mon, 16 Jan 2017 19:18:32 +0000
Message-ID: <1df3ba4212e44f9d8e3e6fabf8610cc0@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com> <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com> <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk> <CAHOTMVJrHBn4AR7PCJ14xKYCVjdxF7SiswiOABX_g6A5gsQGDg@mail.gmail.com> <1484593651.5104.49.camel@quad>
In-Reply-To: <1484593651.5104.49.camel@quad>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.224]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/96iuxrOwvDqlb5Qf94Y96riAWMQ>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jan 2017 19:18:35 -0000

> How about a scenario where an adversary is able to compromise the
> software in such a way that related keys are being generated occasionally
> and possibly even used for encryption of known plain text (protocol headers
> come to mind)?

To the best of my knowledge, partial compromise of software is not something that has been in the IETF threat model.  "All or nothing" if you will.

> And how can one extrapolate the attacks and analyses mentioned in
> http://eprint.iacr.org/2009/317 to use them as an indication of possible
> cryptanalytic advances?

One simple idea, which I have suggested in the TLS mailing list, is that you search to see if anyone has done anything in this area in the past eight years.
 
> > used almost exclusively. I think the general trend is to switch to
> > AES-256 in new systems.
> 
> This is a circular argument.

Not quite.  It is an argument saying that we are using AES256 in spite of what one paper says.

> I don't see how one can qualify the addition
> of a few references to a list as "complex".

Have you done much software deployment, especially at Internet scale?  This is about far more than just adding IANA entries.  Did you see my post in the  TLS group that talked to this?
 
> So the question remains if AES-192 has certain characteristics that warrant
> inclusion. The fact that "the key schedule for 256-bit version is pretty lousy"
> and the mentioned attacks have complexity of < 2^100 for AES-256, but >
> 2^179 for AES-192 might speak for it.

Has anyone but Bruce shared that viewpoint?

It's been nine years.  Surely *something* must have happened that you can find?