Re: [Cfrg] [SSH] [TLS] 3DES diediedie

"denis bider \(Bitvise\)" <ietf-ssh3@denisbider.com> Thu, 25 August 2016 22:39 UTC

Return-Path: <ietf-ssh3@denisbider.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B738012D0EA for <cfrg@ietfa.amsl.com>; Thu, 25 Aug 2016 15:39:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.548
X-Spam-Level:
X-Spam-Status: No, score=-2.548 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=denisbider.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y68MsHP88PX4 for <cfrg@ietfa.amsl.com>; Thu, 25 Aug 2016 15:39:26 -0700 (PDT)
Received: from skroderider.denisbider.com (skroderider.denisbider.com [50.18.172.175]) (using TLSv1.1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2CA8E12B016 for <cfrg@irtf.org>; Thu, 25 Aug 2016 15:39:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=denisbider.com; s=mail; h=from:subject:date:message-id:to:cc:mime-version:content-type:in-reply-to: references; bh=Jdik0NtrW8I8M8CvJO+Y47FXh0EKrLFjdZ9Y91lKTJU=; b=EmwWf4iGzAbmCj6CAgUa2nqpB7knB1TXoQm1oipSSUIqJDh6HQDgI5qOSAG+xwynYyKHWuBmA6Tvz swPqngEkTab25DzNVT4qYbKaudQHyqlAL18vXsOwjwq5RnDiGpqdamZHNjEdCalcLLoI9baaueFkf3 L5NgvBUJgJ73lqG2xaxC8c5sMkb+JNz2jYggdp1uySUMH2EpAsVq/jxPYzN/irgbCWDQ4xnr3sdRcx kq3LO1mHjHp4yWfbExwS6hofC7diYOoqCgx9jVOJui9dtj8e+qJJEdwm4Gs8PWbD3XEgUObXqs4j1q t2enZ/CULN0SAGG1sYoUdAof0P6PhzA==
X-Footer: ZGVuaXNiaWRlci5jb20=
Received: from localhost ([127.0.0.1]) by skroderider.denisbider.com (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256 bits)); Thu, 25 Aug 2016 23:39:06 +0100
Message-ID: <B7B4274BD48048338321B078E6FDA182@Khan>
From: "denis bider (Bitvise)" <ietf-ssh3@denisbider.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Tony Arcieri <bascule@gmail.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4D01F6E@uxcn10-5.UoA.auckland.ac.nz> <CAHOTMVKyub+J0Vx+UryDEAHdJRYRTmZ1wvLmEBkSor7pOrXy_w@mail.gmail.com> <386DA563-FA77-4FA7-9E3D-EBF0022E0B43@ll.mit.edu>
In-Reply-To: <386DA563-FA77-4FA7-9E3D-EBF0022E0B43@ll.mit.edu>
Date: Thu, 25 Aug 2016 16:38:43 -0600
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_023A_01D1FEEF.24CCB790"
X-Priority: 3
X-MSMail-Priority: Normal
Importance: Normal
X-Mailer: Microsoft Windows Live Mail 16.4.3528.331
X-MimeOLE: Produced By Microsoft MimeOLE V16.4.3528.331
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kG9j48hcj4uK6mLEBHV8k6yewaw>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] [SSH] [TLS] 3DES diediedie
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Aug 2016 22:39:28 -0000

In SSH, 3des-ctr is currently a cipher in good standing (RFC 4344). CBC is already discouraged (and alerted by many security scanners) because of the issue of naive decryption of packet lengths in this mode.

I might be mistaken, but I do not see applicability of this issue in CTR mode. If two ciphertext blocks collide, I don’t see how one could take advantage even if one knows the plaintext corresponding to one of the blocks. If one knows a lot of the plaintext, and therefore finds two key-stream blocks that collide, I’m not seeing what use that could be, either.

In addition, SSH has an automatic re-key that is initiated by both clients and servers after every 1 GB of data transferred (128k blocks) in either direction, or every hour, whichever comes first. Most SSH implementations, except rare broken ones that I rarely hear of, either initiate key re-exchange themselves, or support it when it is initiated by the other party. Key re-exchange replaces both encryption keys and the initial IVs in both directions. This also makes attacks against 3des-cbc more difficult.

Correct me if I’m wrong, but I don’t see that any action needs to be taken in SSH against 3des-ctr, whereas CBC mode is defended by key re-exchange (with 128k blocks, collision probability less than 1 in 1 billion), and is itself already discouraged.

denis


From: Blumenthal, Uri - 0553 - MITLL 
Sent: Thursday, August 25, 2016 09:56
To: Tony Arcieri ; Peter Gutmann 
Cc: cfrg@irtf.org 
Subject: Re: [Cfrg] [TLS] 3DES diediedie

>>  An attack that recovers cookie if you can record 785GB of traffic isn't anything I'm losing any sleep over.
>
> ..but is not a terribly dissimilar traffic volume to recover plaintexts from similar attacks against RC4,
> which received "diediedie" in RFC7465.
>
> Perhaps notable is the RC4 attacks work across multiple session keys, whereas SWEET32 requires the same key,
> but I think the practical consequences regarding data volume limits are similar.

I think this difference is crucial, because when the majority of the traffic was RC4, then scourging a lot of it and getting at least one key out of the attack seemed bad enough to do something about it. Hence RFC7465.

With 3DES, you need that much of traffic protected by the key you’re trying to attack. This completely removes any notion of practicality. I’m not losing my sleep over this either, and think this situation does not justify “diediedie”.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg