Re: [Cfrg] [TLS] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)

Yoav Nir <ynir.ietf@gmail.com> Tue, 14 February 2017 22:00 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 574A8129585 for <cfrg@ietfa.amsl.com>; Tue, 14 Feb 2017 14:00:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U3vb6Jq1OE3w for <cfrg@ietfa.amsl.com>; Tue, 14 Feb 2017 14:00:02 -0800 (PST)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 055D9129865 for <cfrg@irtf.org>; Tue, 14 Feb 2017 14:00:02 -0800 (PST)
Received: by mail-wm0-x22b.google.com with SMTP id v77so27699791wmv.0 for <cfrg@irtf.org>; Tue, 14 Feb 2017 14:00:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=7ma3ik0oPFELXGGpiTmYxBaOOf+IiXMYsUqCuEXlkNA=; b=pNLjuboxgjU1ydHBdNK7yTZ5FuTAp6I/XxR5k+PsNJaKD7aziOWL3/2nUgzoohk601 RdddLS3bD9j69S/PJ9vXhmLxRodgQP4rOD7NwxEdyF1997FToWqMVXOdQs3P6OCkzcqi 1LXPhW+xGUJuiXUXa6liIyUF1a9YHgWhTohObXXpwXv7xAgqfyrbJSNqekUzCDGQOY/z eDSt3x8cDQ+3s3ojNih/E10eHgj+N3vtHP3d1rK3/HZF3iOXnG9Iz6EZLlj8xPkJW8WI 2E22i73+YkDdLXYWdzHZR110T91GZzpTdgYYoMDydcQvmLnPZNiPasTjx5TqVNx7Yehn 5/Dw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=7ma3ik0oPFELXGGpiTmYxBaOOf+IiXMYsUqCuEXlkNA=; b=JUK7zm7ANWXddCLFiQy5zkJm+KcFljBVtXiwC4facoQmXv3sCa/K6PzYQQfwVr4Lb+ 9lvJnULk3kriXf32cIoi0/gGLAR8aR9BKMI8iMo1IHHeqXWFfvEiuS2qg/c7I81s2bWB BZPaGzpiPjkPbbPJ8mt+NR5zgkdPjeaTASgfaDNpXOqVfzYWOeHEdgHBwA9B6GcQiOV2 UXzu2icTg7vivLLwEGxiXD2MJyhXCje1X2/E4ZJuhGp4T9FgsTCFIRec26hSOvCun4Ic uMzidIXaoywysZoVZIoO8gbHCn1auC6qWXKvMxtthEItde4ukWcCtItxGc1xRoF0JPF0 EOJw==
X-Gm-Message-State: AMke39mJZDcN2EoaWT0SPV8ieefphhjk6pzoYGggS1bZ1vxkPVsF58rrunp5OzL4xnX66Q==
X-Received: by 10.28.185.193 with SMTP id j184mr5383249wmf.86.1487109600526; Tue, 14 Feb 2017 14:00:00 -0800 (PST)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id l130sm5075646wmf.0.2017.02.14.13.59.59 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Feb 2017 13:59:59 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <2B24FC67-764A-47D1-8D24-09B652DF3611@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_165036B6-63A5-4ACD-8DAB-277AC84BA695"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Tue, 14 Feb 2017 23:59:57 +0200
In-Reply-To: <e7c9bc1fb1b57333bacbe2def2687d18@esat.kuleuven.be>
To: Atul Luykx <Atul.Luykx@esat.kuleuven.be>
References: <352D31A3-5A8B-4790-9473-195C256DEEC8@sn3rd.com> <CABkgnnVrFGHe0eKREXbG_pv=y18ouopZsE2c5+Czz0HAGko6rg@mail.gmail.com> <D4C331C7.86224%kenny.paterson@rhul.ac.uk> <VI1PR8303MB0094D686941D99290BB431FCAB590@VI1PR8303MB0094.EURPRD83.prod.outlook.com> <D4C73D19.2FB4B%qdang@nist.gov> <D4C85054.2FDA4%qdang@nist.gov> <be49d59e37339cbaea8fef9bdb2a8971@esat.kuleuven.be> <D4C8AE28.30145%qdang@nist.gov> <CY4PR09MB1464278F1845979862CA9C8EF3580@CY4PR09MB1464.namprd09.prod.outlook.com> <BD6FC1F4-F2ED-46F8-9E53-862B69D9C00A@gmail.com> <e7c9bc1fb1b57333bacbe2def2687d18@esat.kuleuven.be>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/aWxwrJxROovT70U6UNMbp3oaSyk>
Cc: IRTF CFRG <cfrg@irtf.org>, "tls@ietf.org list" <tls@ietf.org>
Subject: Re: [Cfrg] [TLS] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Feb 2017 22:00:04 -0000

> On 14 Feb 2017, at 23:52, Atul Luykx <Atul.Luykx@esat.kuleuven.be> wrote:
> 
>> Why is that 2^48 input blocks rather than 2^34.5 input blocks?
> Because he wants to lower the security level. The original text recommends switching at 2^{34.5} input blocks, corresponding to a success probability of 2^{-60}, whereas his text recommends switching at 2^{48} blocks, corresponding to a success probability of 2^{-32}.

OK, missed that.

So I’m in favor of switching the phrasing to be about blocks rather than maximum-sized records, but not in favor of lowering the security level.

Yoav