Re: [Cfrg] A little room for AES-192 in TLS?

"Salz, Rich" <rsalz@akamai.com> Tue, 17 January 2017 14:48 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1EBA129470 for <cfrg@ietfa.amsl.com>; Tue, 17 Jan 2017 06:48:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.9
X-Spam-Level:
X-Spam-Status: No, score=-5.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-3.199, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FRr44LtAH5Zo for <cfrg@ietfa.amsl.com>; Tue, 17 Jan 2017 06:48:04 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id A6F9B12946E for <cfrg@irtf.org>; Tue, 17 Jan 2017 06:48:04 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id E44C920007A; Tue, 17 Jan 2017 14:48:03 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id CEA7C200080; Tue, 17 Jan 2017 14:48:03 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1484664483; bh=Uha9anzgdKS3JwSO2Bb8buTgi8fkfEd+w+M5++nfNWI=; l=1659; h=From:To:Date:References:In-Reply-To:From; b=PSgkCJ84293j3vb9UNv61nvUXHuxlp+nMfy3+0y3sxSL69/oOG+QMrBVqjB3YLiEe Guv9aCY8tH8xftav1xxvY79SqBV8p+ZXzxjV4vcF5QQi3EK3gXqsyqPtc+ktZ4ir+E s4UwdMtS7us2NZU2QjTDDS7ncDHwbd3yVc3W13BQ=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id B388798084; Tue, 17 Jan 2017 14:48:03 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Tue, 17 Jan 2017 09:48:03 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Tue, 17 Jan 2017 09:48:03 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Leonard den Ottolander <leonard-lists@den.ottolander.nl>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] A little room for AES-192 in TLS?
Thread-Index: AQHSb3JE35QdAtT7x0CRQruWUbnzSqE7gsUAgAAVHoCAAAfRAIAAE5+AgAAI+oCAABAygP//rfNwgAGQsoD//7Uu0A==
Date: Tue, 17 Jan 2017 14:48:02 +0000
Message-ID: <9d54608c721c465788a38e5cc8e8cac6@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com> <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com> <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk> <CAHOTMVJrHBn4AR7PCJ14xKYCVjdxF7SiswiOABX_g6A5gsQGDg@mail.gmail.com> <1484593651.5104.49.camel@quad> <1df3ba4212e44f9d8e3e6fabf8610cc0@usma1ex-dag1mb1.msg.corp.akamai.com> <1484662079.5135.49.camel@quad>
In-Reply-To: <1484662079.5135.49.camel@quad>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.20]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VPpOiyO_CikZWy8heqQpsjRRpJQ>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jan 2017 14:48:05 -0000

> Are you suggesting that because this research is 8 years old its findings are
> not valid?

Yes, kinda.  If the sky really was falling eight years ago, then where are the other papers?

> "The most disturbing aspect of the new attacks is that AES-256 can no longer
> be considered as a safe black box construction, which can be dropped into
> any security application with little thought about how it is used."

Well, luckily, that is not the case with TLS.  The particular attack about keys, as has been explained, isn't relevant to AES-in-TLS.  Your compromise, while not only outside the typical IETF scope, has been shown to fail as the other side will abort the connection.

> work best against AES-256 (which was supposed to be the strongest member
> of the AES family), and do not currently seem to work against AES-128."

Luckily we use AES128.

> And you cannot argue nobody wants to use it as it is not available for use. If I
> wanted to I could not use AES-192 except in private use scenario's as noone
> is offering such ciphers, i.e.

Yes.

> I
> acknowledge adding ciphers is not a zero effort, but to describe it as complex
> is inaccurate.

We disagree.

You can write up an individual RFC that defines AES192 ciphers for use in TLS, and ask IANA to register them, and then "let the market decide."  I suggest you focus on a couple, and not try for full parity by defining a couple of dozen, as the registrar is likely to reject it.

Or you can keep posting here (and as previously pointed out, more appropriately the TLS list) and see if you can convince anyone.