Re: [Cfrg] A little room for AES-192 in TLS?

Eric Rescorla <ekr@rtfm.com> Mon, 16 January 2017 16:27 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F32DB12944A for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 08:27:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rhkfsjtSrmr2 for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 08:27:54 -0800 (PST)
Received: from mail-yb0-x22f.google.com (mail-yb0-x22f.google.com [IPv6:2607:f8b0:4002:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64E671293D8 for <cfrg@irtf.org>; Mon, 16 Jan 2017 08:27:54 -0800 (PST)
Received: by mail-yb0-x22f.google.com with SMTP id 123so35499674ybe.3 for <cfrg@irtf.org>; Mon, 16 Jan 2017 08:27:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=NdIzGD531cXtb0OhkkBmctl9gA748GArI1DOfdf1beU=; b=Ub34jvWklL4jhCl7aV4du49avwuaVEEObiG6hTuAhPuwH4tSGQSUoa8UBonZWaYjT+ 9eAOg4Lgc6uu9eSmPyG9ks087HZ02bIaDI/G8mlRQ8aKugAmXuqS6zMughyt4dE+H16m gfspGaCaSgw3vK435jY0wvyBNJwR+KCklMW3ZoP3YU1mSnmpHqolRlOYDxqUVC0MVxLM in4GPFLnV61T4bjHpqYBcN/FIS8c6Ty83yOCc1HwX83+AEQ4hf/YItv+wCbei7MCokld PXGRVy35meCwNGopiCAiCNCm6ozMbbXftem85NKXXYkLsMdZG06RspnJZY0kdlh8gmqO gyoA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=NdIzGD531cXtb0OhkkBmctl9gA748GArI1DOfdf1beU=; b=ND+BKwe8UFL5tMQ6MRhUq2s5IyqknzuXk8dGPyFoefd2OO3sKsI0lTrgtwxDh+RWJ/ /VgjXv48dtqOqyJmt02jRlFaLLM/Zajeve4J7nD90mxLQNVL2wcqB3npGmT8goUsd47l +82QW3nIQDLZAqwPiBoLXCxwzfekbRm58ifwTK39LkYDMxYcxdg4kCafRdfOV1lM+lcP kf8Omx6jnGSBcFwKP0mk+WUrQek5E4hiy4jIQ2Q1m14dZFqCdOAhKL+BM6O4VG7MX0cN eyr/q8dOzL6lHNC9E+E1eGsL1RnzVY697aXtSap9M71GXZp32UQHDDLL7BEkbVOTBFX1 TRJw==
X-Gm-Message-State: AIkVDXI9BawaEkm64DaJhcdqFFajq49GWKMWnWoLkmbPBRIP8lZD0h92tg9HIC2Kbv/JDPuoYZhzThFolb8/Og==
X-Received: by 10.37.69.70 with SMTP id s67mr21306985yba.65.1484584073628; Mon, 16 Jan 2017 08:27:53 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.204.80 with HTTP; Mon, 16 Jan 2017 08:27:12 -0800 (PST)
In-Reply-To: <D4A2A7CE.57FDF%john.mattsson@ericsson.com>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 16 Jan 2017 08:27:12 -0800
Message-ID: <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com>
To: John Mattsson <john.mattsson@ericsson.com>
Content-Type: multipart/alternative; boundary="001a1135326e59a4f3054638aa3b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JT8f3x7y0eFYRYSoA48sjAFpIuE>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Leonard den Ottolander <leonard-lists@den.ottolander.nl>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jan 2017 16:27:56 -0000

Generally, I think the sense of the WG is to try to minimize the number of
ciphers/suits.

Speaking personally, what would make me be in favor of adding AES-192 would
be
some statement from CFRG that they thought that it was significantly
stronger than
AES-256. Absent that, I think it would be better to leave it out of TLS.

-Ekr


On Mon, Jan 16, 2017 at 7:59 AM, John Mattsson <john.mattsson@ericsson.com>
wrote:

> Note that there are trivial generic related-key attacks on AES-192 with #K
> = D = T = M = 2^96
>
> http://dx.doi.org/10.1080/0161-118791861749
>
> Regards,
> John
>
>
> On 2017-01-16, 15:43, "Cfrg on behalf of Leonard den Ottolander"
> <cfrg-bounces@irtf.org on behalf of leonard-lists@den.ottolander.nl>
> wrote:
>
> >On Sun, 2017-01-15 at 20:59 +0000, Taylor R Campbell wrote:
> >> Only very unusual protocols ever use related keys.  In sensible
> >> protocols, every key is drawn independently uniformly at random.
> >
> >Protocols that are designed to use related keys? I hope not!
> >
> >Compare http://eprint.iacr.org/2009/317 4.1 Related-key attack model:
> >
> >"Compared to other cryptanalytic attacks in which the attacker can manipu-
> >late only the plaintexts and/or the ciphertexts the choice of the
> >relation between
> >secret keys gives additional degree of freedom to the attacker. The
> >downside of
> >this freedom is that such attacks might be harder to mount in practice.
> >Still,
> >designers usually try to build "ideal" primitives which can be
> >automatically used
> >without further analysis in the widest possible set of applications,
> >protocols, or
> >modes of operation. Thus resistance to such attacks is an important
> >design goal
> >for block ciphers, and in fact it was one of the stated design goals of
> >the Rijndael
> >algorithm, which was selected as the Advanced Encryption Standard."
> >
> >So the question remains if indeed AES-192 is inherently more resistant
> >to this kind of attack (more of an "ideal primitive" in this respect)
> >than AES-256 or do I read too much in the remark "the key schedule of
> >AES-192 has better diffusion" in 6 Attack on AES-192?
> >
> >Regards,
> >Leonard.
> >
> >--
> >mount -t life -o ro /dev/dna /genetic/research
> >
> >
> >
> >_______________________________________________
> >Cfrg mailing list
> >Cfrg@irtf.org
> >https://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>