Re: [Cfrg] A little room for AES-192 in TLS?

Tony Arcieri <bascule@gmail.com> Mon, 16 January 2017 18:09 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 133081295FE for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 10:09:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QynJAsetwOcR for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 10:09:54 -0800 (PST)
Received: from mail-vk0-x231.google.com (mail-vk0-x231.google.com [IPv6:2607:f8b0:400c:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9B881295FD for <cfrg@irtf.org>; Mon, 16 Jan 2017 10:09:54 -0800 (PST)
Received: by mail-vk0-x231.google.com with SMTP id r136so78003091vke.1 for <cfrg@irtf.org>; Mon, 16 Jan 2017 10:09:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=gVbaFJmomRSGwRrWLZ89/+z5ZztuDMV4ngKyTVsMyJ0=; b=ObxhXFqUdGeWq95ksZG3TsTFz59js78xIJoCvbv2iDuNuCE0TcA032O6GAldCllrn4 5kaXMrAOio48mh/X+v4kQHOin4iVv1w3yVfBrY8ZFNCJ7ZXa6WkYJcjeZf6E0goX2+am 2h/h1geLLqoyWcXwzfB8AZN5Qpv5lAoPcyxzAIZEfkLZTS5nEkIXuDzMfhkB4yA1jOrI HPatFUrHWGHWyslmpP6HNFzvl0lAXbEKQX7dGs2ZCpGA0aTzzG0ABxCQU9/p4W/aSuyM SEewVLVHbsaxL6WtPlDQWp3JEtnbtCNIFjKq7mTilG74ZL8hVqIQI3BKn/Y7+QSzZsab QH3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=gVbaFJmomRSGwRrWLZ89/+z5ZztuDMV4ngKyTVsMyJ0=; b=HnmW680sTSo4ReYPtF50oVf21VYzSg3W3Gr3LBZtRgsjOqGNnGLrdakjkexz9/VhIR om/6EH9X4/Ba90dCoVqYpqs65Pl3LaGZJ+jkWPUsHgYQQRXpteq0sIY+QfKke+1VxfME rs1hfiv5SHqLJ5bITYh/I+oihqf86rrR3addfpOJCgi+ID7iTWyqLWq+D7To3KDWep3U UK4FCXnh1yXcy5i687xnHFnJo8R6tmHSV9+GjAgmFp/Zqes/3kQ+s83RLYw+a3HKBSOV 1BHtMfILQyhEBEqR4iWIMYk5ekV3RefXrhBoVADfEe8ldedZOgsMMI02MN4/XekVO7cj q3mg==
X-Gm-Message-State: AIkVDXK+/7bOnulRNbH4VbX6t17YXty0zP4H8FDu5c1oLz+o2IpidIIePwf/TvO3bLzLZM+xCV7e5zKa0eSp8A==
X-Received: by 10.31.170.15 with SMTP id t15mr1731761vke.6.1484590193655; Mon, 16 Jan 2017 10:09:53 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.70.130 with HTTP; Mon, 16 Jan 2017 10:09:33 -0800 (PST)
In-Reply-To: <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com> <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com> <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 16 Jan 2017 10:09:33 -0800
Message-ID: <CAHOTMVJrHBn4AR7PCJ14xKYCVjdxF7SiswiOABX_g6A5gsQGDg@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="001a1143225021458405463a17b0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Jk4jF9qUfNZ2eb9AE6sGsnRgxfQ>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Leonard den Ottolander <leonard-lists@den.ottolander.nl>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jan 2017 18:09:56 -0000

On Mon, Jan 16, 2017 at 9:37 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Anyone else from CFRG have an opinion on this?


I would rate the chances of a related key attack against TLS as
"vanishingly small". The use of key derivation functions ensures keys will
not be related.

In practice, AES-192 is generally not used: AES-128 and AES-256 are used
almost exclusively. I think the general trend is to switch to AES-256 in
new systems.

Adding AES-192 ciphersuites sounds like an awful lot of additional
complexity both for specifiers and implementers for something I suspect no
one will ever use. Personally I would rather see that energy go into e.g.
post-quantum ciphersuites.

-- 
Tony Arcieri