Re: [Cfrg] A little room for AES-192 in TLS?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 16 January 2017 17:37 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11BB61294F1 for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 09:37:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.401
X-Spam-Level: ***
X-Spam-Status: No, score=3.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_WEB=3.599, SPF_HELO_PASS=-0.001, URIBL_SBL=1.623, URIBL_SBL_A=0.1] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q5SIVXqWSvbo for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 09:37:28 -0800 (PST)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20050.outbound.protection.outlook.com [40.107.2.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 62F621295E0 for <cfrg@irtf.org>; Mon, 16 Jan 2017 09:37:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=TxpwmL3Cz4VRktVC4sJHp3RtmvpECAsPOYVrHpSQHnQ=; b=xq4TxcLyIxd/KBZZ/LBKeFXpM0QgC18o6yRt2FgsWCjRyz+g+MDvetUwE2ABEpxfUwQ+Sg4WYv8l7Oajbr12Vmbw62kj4wyCS5CQZg/TBy1AlXhdUk+Byh9FuumgFdqlCXX29XYS6I7bGLXU6ngAsk9sIEo5VfvjtiJY7/NJ9n8=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1907.eurprd03.prod.outlook.com (10.168.3.7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.845.12; Mon, 16 Jan 2017 17:37:25 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0845.014; Mon, 16 Jan 2017 17:37:25 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Eric Rescorla <ekr@rtfm.com>, John Mattsson <john.mattsson@ericsson.com>
Thread-Topic: [Cfrg] A little room for AES-192 in TLS?
Thread-Index: AQHSb3JEFUtRmW0N/0StAvwY5G2N/6E7LvMAgAAVHoCAAAfSAIAAE/oA
Date: Mon, 16 Jan 2017 17:37:25 +0000
Message-ID: <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com> <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com>
In-Reply-To: <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [212.24.209.204]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1907; 7:zKi6ZUVcadC84t3XQ7/J/NybIAMHfZqP+ZPk4fiZxg00Saa5MFp24Pyt8fQWsKtesU+b7qxghk668eHLbT6m3QIlFQAxqjILjv8Ws7Ijwj2ffIqnxpNnhnZq1Ct0V8z7kN3jH1m0B+uT+9rvMPYO3KvzFJCw6XMrWpu+Y86UnW21dnFJ4fLLsDlXP7F/W2SzzTkapNUXdx7j9xbLITu+mpAmZZAbjtUudbzq6+FbkzBSW2VBgLTaoxYqE3gMarLzDPWruEZuoTL9Zkgq0cJU8+rs436wSQBPALtWDTNGg9NjIH792LzQLCqtAAK9fNREqIvUjIIjV0+CRjjMP2TR0LQZbLhlRvTqjPyzQTJj20GXx52NmLVnzPte/TvmpECwrdymzRPWhG6W6YVB949rMrZqDb0VVYZsiiezsIQwJKtcVsgz8NWw7QfUsVXLvbnHAMG/b8QhI7gn3dMFrt0pEA==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(377454003)(24454002)(377424004)(189002)(199003)(97736004)(93886004)(2900100001)(81156014)(6306002)(54906002)(92566002)(6512007)(5001770100001)(81166006)(7736002)(74482002)(8676002)(4001350100001)(83506001)(6486002)(102836003)(6436002)(6116002)(3846002)(1720100001)(38730400001)(77096006)(189998001)(25786008)(305945005)(8936002)(6506006)(86362001)(27001)(122556002)(229853002)(2906002)(106356001)(4326007)(105586002)(106116001)(68736007)(3280700002)(66066001)(76176999)(50986999)(2950100002)(42882006)(3660700001)(36756003)(99286003)(54356999)(101416001)(5660300001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1907; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: afbba5a3-e4d0-4320-5427-08d43e3655bd
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1907;
x-microsoft-antispam-prvs: <AM4PR0301MB19078F6A18AB1636CEAD3204BC7D0@AM4PR0301MB1907.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(37575265505322)(76576733993138)(165104125076784)(278428928389397);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(6041248)(20161123555025)(20161123560025)(20161123564025)(20161123562025)(6072148); SRVR:AM4PR0301MB1907; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1907;
x-forefront-prvs: 01894AD3B8
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <3FD07D9E55EDC24B81FB3E2EB8864CEC@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Jan 2017 17:37:25.1508 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1907
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TLdMd8aOYmA8l55bd-bW5hEMADs>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Leonard den Ottolander <leonard-lists@den.ottolander.nl>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jan 2017 17:37:31 -0000

Hi,

On 16/01/2017 16:27, "Cfrg on behalf of Eric Rescorla"
<cfrg-bounces@irtf.org on behalf of ekr@rtfm.com> wrote:

>Generally, I think the sense of the WG is to try to minimize the number
>of ciphers/suits.
>
>
>Speaking personally, what would make me be in favor of adding AES-192
>would be
>some statement from CFRG that they thought that it was significantly
>stronger than
>AES-256. Absent that, I think it would be better to leave it out of TLS.

Speaking without my co-chair's hat on...

I don't think related-key attacks are a particular concern for TLS. So I
don't think there's a strong argument for supporting AES-192 in the TLS
1.3 protocol specification.

Anyone else from CFRG have an opinion on this?

Cheers

Kenny 



>
>
>-Ekr
>
>
>
>
>On Mon, Jan 16, 2017 at 7:59 AM, John Mattsson
><john.mattsson@ericsson.com> wrote:
>
>Note that there are trivial generic related-key attacks on AES-192 with #K
>= D = T = M = 2^96
>
>http://dx.doi.org/10.1080/0161-118791861749
>
>Regards,
>John
>
>
>On 2017-01-16, 15:43, "Cfrg on behalf of Leonard den Ottolander"
><cfrg-bounces@irtf.org on behalf of
>leonard-lists@den.ottolander.nl> wrote:
>
>>On Sun, 2017-01-15 at 20:59 +0000, Taylor R Campbell wrote:
>>> Only very unusual protocols ever use related keys.  In sensible
>>> protocols, every key is drawn independently uniformly at random.
>>
>>Protocols that are designed to use related keys? I hope not!
>>
>>Compare 
>http://eprint.iacr.org/2009/317 <http://eprint.iacr.org/2009/317> 4.1
>Related-key attack model:
>>
>>"Compared to other cryptanalytic attacks in which the attacker can
>>manipu-
>>late only the plaintexts and/or the ciphertexts the choice of the
>>relation between
>>secret keys gives additional degree of freedom to the attacker. The
>>downside of
>>this freedom is that such attacks might be harder to mount in practice.
>>Still,
>>designers usually try to build "ideal" primitives which can be
>>automatically used
>>without further analysis in the widest possible set of applications,
>>protocols, or
>>modes of operation. Thus resistance to such attacks is an important
>>design goal
>>for block ciphers, and in fact it was one of the stated design goals of
>>the Rijndael
>>algorithm, which was selected as the Advanced Encryption Standard."
>>
>>So the question remains if indeed AES-192 is inherently more resistant
>>to this kind of attack (more of an "ideal primitive" in this respect)
>>than AES-256 or do I read too much in the remark "the key schedule of
>>AES-192 has better diffusion" in 6 Attack on AES-192?
>>
>>Regards,
>>Leonard.
>>
>>--
>>mount -t life -o ro /dev/dna /genetic/research
>>
>>
>>
>>_______________________________________________
>>Cfrg mailing list
>>Cfrg@irtf.org
>>https://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
>
>
>
>