Re: [Cfrg] A little room for AES-192 in TLS?

Ilari Liusvaara <ilariliusvaara@welho.com> Mon, 16 January 2017 19:14 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12B5F12961F for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 11:14:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.099
X-Spam-Level:
X-Spam-Status: No, score=-5.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-3.199] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LNoiSMf-37Zy for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 11:14:21 -0800 (PST)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 5A06F129610 for <cfrg@irtf.org>; Mon, 16 Jan 2017 11:14:18 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id E5FC214E7E; Mon, 16 Jan 2017 21:14:16 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id Ul2m6Hy3xvsf; Mon, 16 Jan 2017 21:14:16 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 9D6F62315; Mon, 16 Jan 2017 21:14:16 +0200 (EET)
Date: Mon, 16 Jan 2017 21:14:16 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Leonard den Ottolander <leonard-lists@den.ottolander.nl>
Message-ID: <20170116191415.GA29514@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com> <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com> <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk> <CAHOTMVJrHBn4AR7PCJ14xKYCVjdxF7SiswiOABX_g6A5gsQGDg@mail.gmail.com> <1484593651.5104.49.camel@quad>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <1484593651.5104.49.camel@quad>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/GvoHpii7glH_YQDu1ctcrrup3L4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jan 2017 19:14:30 -0000

On Mon, Jan 16, 2017 at 08:07:31PM +0100, Leonard den Ottolander wrote:
> Hello Tony,
> 
> On Mon, 2017-01-16 at 10:09 -0800, Tony Arcieri wrote:
> > I would rate the chances of a related key attack against TLS as
> > "vanishingly small". The use of key derivation functions ensures keys will
> > not be related.
> 
> How about a scenario where an adversary is able to compromise the
> software in such a way that related keys are being generated
> occasionally and possibly even used for encryption of known plain text
> (protocol headers come to mind)? This scenario is assuming the adversary
> is not fully in control of the source code but is capable to inject
> subtle bugs "under the radar". Would AES-192 hold up better in such a
> scenario than AES-256?

The key derivations are interop-critical, so compromises like that would
be found real quick (since essentially nothing would work anymore).
 

And there is at least one place in TLS 1.2 that can be undetectably
compromised by a server in a way that lets adversary passively decrypt
most connections.


-Ilari