Re: [Cfrg] Use of authenticated encryption for key wrapping

"David McGrew (mcgrew)" <mcgrew@cisco.com> Mon, 18 March 2013 13:24 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02F3121F8DD0; Mon, 18 Mar 2013 06:24:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1uFoCyJJGNJA; Mon, 18 Mar 2013 06:24:14 -0700 (PDT)
Received: from rcdn-iport-1.cisco.com (rcdn-iport-1.cisco.com [173.37.86.72]) by ietfa.amsl.com (Postfix) with ESMTP id C44D621F8CE8; Mon, 18 Mar 2013 06:24:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1873; q=dns/txt; s=iport; t=1363613055; x=1364822655; h=from:to:subject:date:message-id:in-reply-to:content-id: content-transfer-encoding:mime-version; bh=KGe8stE/M5PRG8Wkdq/B09mY6soyai8GFNw5PByWE1o=; b=E6ECOW4EBl0NfJv9YN01yeAdloRAw18GN2pSX8ZfuTVdMRBwxY0mNmS0 kbJ4gYnVnjncxbCRGIUdp6Q7i0bvEp8mspxeL1zUpoG6o2KzHfTp88yA9 AJPx5kGfbNAQmhGDkpLWAS1WNV8S1zgMPh85Ty0U3+Z+o/ryfzjV/9HPV g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av8EAC4VR1GtJXG+/2dsb2JhbABDxSCBVBZ0giYBAgIBAQFrHQEIIksLJQIEARIIAYgLDMFfjEKCIjiCX2EDp2CDCoFsJBg
X-IronPort-AV: E=Sophos;i="4.84,865,1355097600"; d="scan'208";a="188405890"
Received: from rcdn-core2-3.cisco.com ([173.37.113.190]) by rcdn-iport-1.cisco.com with ESMTP; 18 Mar 2013 13:24:14 +0000
Received: from xhc-rcd-x05.cisco.com (xhc-rcd-x05.cisco.com [173.37.183.79]) by rcdn-core2-3.cisco.com (8.14.5/8.14.5) with ESMTP id r2IDOEBX011993 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 18 Mar 2013 13:24:14 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.112]) by xhc-rcd-x05.cisco.com ([173.37.183.79]) with mapi id 14.02.0318.004; Mon, 18 Mar 2013 08:24:14 -0500
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: "Brian Weis (bew)" <bew@cisco.com>, "jose@ietf.org" <jose@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] Use of authenticated encryption for key wrapping
Thread-Index: AQHOIZaIOO+Qa/7kdEmBaYbXVhCe2pirhVeA
Date: Mon, 18 Mar 2013 13:24:13 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B183EB276@xmb-rcd-x04.cisco.com>
In-Reply-To: <31556AB6-899F-4D81-9FBC-40708864EA55@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.117.10.227]
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <4127D9F8DE8BF543BAF395AA9E9B13BF@emea.cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [Cfrg] Use of authenticated encryption for key wrapping
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2013 13:24:16 -0000

Hi Brian,

On 3/15/13 11:42 AM, "Brian Weis (bew)" <bew@cisco.com> wrote:

>Jim Schaad gave a presentation on JOSE to CFRG today
>(<http://www.ietf.org/proceedings/86/slides/slides-86-cfrg-5.pdf>). The
>question came up as to whether AES key wrap was necessarily the only
>method that was safe for key wrapping in JOSE. The other algorithm under
>consideration is AES-GCM.
>
>Section 3.1 of NIST 800-38F (Methods for Key Wrapping) says:
>
>"Previously approved authenticated-encryption modes‹as well as
>combinations of an approved encryption mode with an approved
>authentication method‹are approved for the protection of cryptographic
>keys, in addition to general data."
>
>So if one considers that to be good enough advice, AES-GCM would indeed
>be an acceptable method of key wrapping. The chairs asked me to
>cross-post this for discussion.

Thanks for sending out the pointer.

I think the biggest negative with using AES-GCM for key wrapping is that
GCM is not designed to be misuse-resistant.   In contrast, the AES-KW
algorithm does provide some misuse resistance: the AES-KW encryption
algorithm does not require that the caller provide a distinct nonce for
each invocation.  

The biggest negative with requiring the use of AES-KW for key wrapping is
that, it requires the implementation of the AES decryption operation
(unlike GCM), it is yet another algorithm to implement/test/validate, and
it takes up space that is precious in a constrained environment.

NIST is right to allow other authenticated encryption methods than AES-KW
to be used for key wrapping.   But if AES-KW is available for JOSE, then
it makes sense to use it for key wrapping.

My $0.02.

David

>
>Brian 
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg