Re: [Cfrg] matching AES security

Michael Hamburg <mike@shiftleft.org> Wed, 30 July 2014 18:47 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E195A1A023E for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 11:47:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.556
X-Spam-Level: *
X-Spam-Status: No, score=1.556 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RFXSrJBNZwIx for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 11:47:53 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A79641A01F6 for <cfrg@irtf.org>; Wed, 30 Jul 2014 11:47:53 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id D3B693AA12; Wed, 30 Jul 2014 11:47:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1406746056; bh=o1tE1NOYUmL6/wENL8hAAawzYyD0/3A+mGZJp4fFgFw=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=GudDpjQzt45qAkC6i9G/mR6FSCQW3eo2gc747GDnsKoaIHycOMfrKYkjIJ1HgwHK3 Zvlznvj5RJ/pQi+RjaXI0MTNVWUMZhr9bv/F9A3I/mv59kasMBXdruWWm3TVnKKLZ9 poUXRBgp5pbv7uZSsTHarjOvQDgfdYQm973x83KM=
Content-Type: multipart/alternative; boundary="Apple-Mail=_BC7484A2-DFB0-4302-BE60-D872F9357C39"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <CACsn0cmofOFFOc-EFyu5=kMVyhLCwTMudQ607zH1h9m9Q5ve1Q@mail.gmail.com>
Date: Wed, 30 Jul 2014 11:47:50 -0700
Message-Id: <ED370334-7F81-4D9D-B7DE-94C319151D54@shiftleft.org>
References: <20140730123336.29011.qmail@cr.yp.to> <CA+Vbu7wwSUOJgHmGZu3ii1sn9ZfmqsWUHimYVd3wNX=RgxbaBg@mail.gmail.com> <CACsn0cmofOFFOc-EFyu5=kMVyhLCwTMudQ607zH1h9m9Q5ve1Q@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Pz9da6yDUgyW3wM4HlTg8nRwlVo
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] matching AES security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 18:47:57 -0000

Thanks, DJB, for advancing this argument for non-512-bit curves.  As the other guy with a 400-and-something-bit curve, I was going to have to do it sometime this week as well, and you made the argument more coherently than I would have.

On Jul 30, 2014, at 11:12 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> 
> On Jul 30, 2014 10:40 AM, "Benjamin Black" <b@b3k.us> wrote:
> >
> > AES is not the only symmetric cipher in use today and we can expect new ciphers to supersede it during the service life of the new curves under discussion. The goal is matching security levels of the suite components as designed, not adjusting things based on attacks that emerge against a given component over its service life.
> 
> Is the attack DJB mentioned an attack on AES?  No: AES matches the PRP security definition. Is it an attack on Salsa20? No: it meets the security claim.
> 
> Rather it's the obvious point that a man who strains half a lake has half the fish.
> 
> This has been pointed out before on this list, and is really on the level of an exercise in probability.
> 
> Sincerely, 
> Watson Ladd
> 

To answer Uri’s question, yes, this attack requires a shared known plaintext block across all the connections.  This is most likely to happen through the use of CTR mode with a deterministic nonce; or the MAC of the empty string; or explicit key confirmation.

Also, the attack is not realistic for AES-128 in the near future, and we don’t have to warn users about it.  But it’s more realistic than a 128-bit key exhaustion.

But even in a single-target model, you can’t just compare the brute-force security levels of, say, AES-192 and NIST-P384.  Brute force is not a realistic threat to either one.  Instead you have to consider the risk that an attacker with a given budget can hack you.  This risk would encompass things like:

* Value of the keys.  The long-term ECC keys are worth more.
* Protocol tightness.  Time/memory/data attacks are not necessarily limited to multiple-user attacks, and are likely to weaken AES more than ECC.
* Chosen-plaintext are more likely to affect AES.
* Quantum computation.  More bits of AES buys you more resistance, but more bits of ECC does not.
* Mathematical breakthrough.  Hard to quantify.
* Side channels.  More bits don’t buy you much more security.

My conclusions from this would be:

* Past 192 bits of security, brute force security ratings are basically meaningless even with linear time/data tradeoffs.  Stronger ciphers are mostly a hedge against breakthroughs.
* We use 256-bit AES because it’s not much more expensive than 192-bit AES.
* We should consider a more-than-384-bit elliptic curve if and only if it’s not much more expensive than a 384-bit curve.
* There’s not much point to ed-512-mers if it costs twice as much as ed-384-mers.
* The unusual-sized curves Curve41417 and Ed448-Goldilocks should be considered if and only if they’re not much more expensive than the 384-bit alternatives.  This has been demonstrated for Goldilocks, which is 6% slower than ed-384-mers on Sandy Bridge.  I believe that it will also be true for Curve41417, but so far I’ve only heard numbers for Cortex A8 NEON, and none of the alternatives have optimized implementations on that platform.

Cheers,
— Mike