Re: [Cfrg] A little room for AES-192 in TLS?

Leonard den Ottolander <leonard-lists@den.ottolander.nl> Mon, 16 January 2017 14:43 UTC

Return-Path: <leonard-lists@den.ottolander.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6254712953E for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 06:43:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.1
X-Spam-Level:
X-Spam-Status: No, score=-5.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-3.199, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2SA6ZCeq4Edd for <cfrg@ietfa.amsl.com>; Mon, 16 Jan 2017 06:43:41 -0800 (PST)
Received: from mail.ottolander.nl (mail.ottolander.nl [176.9.136.165]) by ietfa.amsl.com (Postfix) with ESMTP id 99BC1129405 for <cfrg@irtf.org>; Mon, 16 Jan 2017 06:43:41 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.ottolander.nl (Postfix) with ESMTP id 70ACC43 for <cfrg@irtf.org>; Mon, 16 Jan 2017 15:43:40 +0100 (CET)
X-Virus-Scanned: amavisd-new at ottolander.nl
Received: from mail.ottolander.nl ([127.0.0.1]) by localhost (mail.ottolander.nl [127.0.0.1]) (amavisd-new, port 10026) with LMTP id JHEx13gbeBH9 for <cfrg@irtf.org>; Mon, 16 Jan 2017 15:43:39 +0100 (CET)
Received: from [192.168.0.60] (leonard-home [87.212.131.169]) by mail.ottolander.nl (Postfix) with ESMTPSA id EDB8042 for <cfrg@irtf.org>; Mon, 16 Jan 2017 15:43:38 +0100 (CET)
From: Leonard den Ottolander <leonard-lists@den.ottolander.nl>
To: cfrg@irtf.org
In-Reply-To: <20170115205926.853FB60A6D@jupiter.mumble.net>
References: <20170115205926.853FB60A6D@jupiter.mumble.net>
Content-Type: text/plain; charset="UTF-8"
Date: Mon, 16 Jan 2017 15:43:38 +0100
Message-ID: <1484577818.5104.1.camel@quad>
Mime-Version: 1.0
X-Mailer: Evolution 2.32.3 (2.32.3-36.1.lj.el6)
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/aVkgvgOJ0i-A8E7Iil5u4tIK2CU>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jan 2017 14:43:43 -0000

On Sun, 2017-01-15 at 20:59 +0000, Taylor R Campbell wrote: 
> Only very unusual protocols ever use related keys.  In sensible
> protocols, every key is drawn independently uniformly at random.

Protocols that are designed to use related keys? I hope not!

Compare http://eprint.iacr.org/2009/317 4.1 Related-key attack model:

"Compared to other cryptanalytic attacks in which the attacker can manipu-
late only the plaintexts and/or the ciphertexts the choice of the relation between
secret keys gives additional degree of freedom to the attacker. The downside of
this freedom is that such attacks might be harder to mount in practice. Still,
designers usually try to build "ideal" primitives which can be automatically used
without further analysis in the widest possible set of applications, protocols, or
modes of operation. Thus resistance to such attacks is an important design goal
for block ciphers, and in fact it was one of the stated design goals of the Rijndael
algorithm, which was selected as the Advanced Encryption Standard."

So the question remains if indeed AES-192 is inherently more resistant
to this kind of attack (more of an "ideal primitive" in this respect)
than AES-256 or do I read too much in the remark "the key schedule of
AES-192 has better diffusion" in 6 Attack on AES-192?

Regards,
Leonard.

-- 
mount -t life -o ro /dev/dna /genetic/research