Re: [Cfrg] A little room for AES-192 in TLS?

Leonard den Ottolander <leonard-lists@den.ottolander.nl> Wed, 18 January 2017 17:12 UTC

Return-Path: <leonard-lists@den.ottolander.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2EFF1294ED for <cfrg@ietfa.amsl.com>; Wed, 18 Jan 2017 09:12:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.1
X-Spam-Level:
X-Spam-Status: No, score=-5.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-3.199, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eNgziyMuNa_V for <cfrg@ietfa.amsl.com>; Wed, 18 Jan 2017 09:12:45 -0800 (PST)
Received: from mail.ottolander.nl (mail.ottolander.nl [176.9.136.165]) by ietfa.amsl.com (Postfix) with ESMTP id 60D90129426 for <cfrg@irtf.org>; Wed, 18 Jan 2017 09:12:45 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.ottolander.nl (Postfix) with ESMTP id A250643 for <cfrg@irtf.org>; Wed, 18 Jan 2017 18:12:44 +0100 (CET)
X-Virus-Scanned: amavisd-new at ottolander.nl
Received: from mail.ottolander.nl ([127.0.0.1]) by localhost (mail.ottolander.nl [127.0.0.1]) (amavisd-new, port 10026) with LMTP id hVFskGpRYAlD for <cfrg@irtf.org>; Wed, 18 Jan 2017 18:12:43 +0100 (CET)
Received: from [192.168.0.60] (leonard-home [87.212.131.169]) by mail.ottolander.nl (Postfix) with ESMTPSA id 15FA342 for <cfrg@irtf.org>; Wed, 18 Jan 2017 18:12:43 +0100 (CET)
From: Leonard den Ottolander <leonard-lists@den.ottolander.nl>
To: cfrg@irtf.org
In-Reply-To: <c185b3ee5008c559b1a42c5e298e0c74@mail.noekeon.org>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com> <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com> <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk> <CAHOTMVJrHBn4AR7PCJ14xKYCVjdxF7SiswiOABX_g6A5gsQGDg@mail.gmail.com> <1484593651.5104.49.camel@quad> <1df3ba4212e44f9d8e3e6fabf8610cc0@usma1ex-dag1mb1.msg.corp.akamai.com> <1484662079.5135.49.camel@quad> <9d54608c721c465788a38e5cc8e8cac6@usma1ex-dag1mb1.msg.corp.akamai.com> <CACz1E9rZrso0184wiiK04UJnv4sBWZwtM2yYumha08Z-4n0=KQ@mail.gmail.com> <CAHOTMVLGoj7RPFQBTRu_d+kOoBfrKmi+CG+ityyW=x3G4t_AaQ@mail.gmail.com> <CAMm+Lwh05t6AMoRdgmMLZNsAVWAXxax84WOxMB8Cp_gBq5oZVA@mail.gmail.com> <c185b3ee5008c559b1a42c5e298e0c74@mail.noekeon.org>
Content-Type: text/plain; charset="UTF-8"
Date: Wed, 18 Jan 2017 18:12:42 +0100
Message-ID: <1484759562.5121.70.camel@quad>
Mime-Version: 1.0
X-Mailer: Evolution 2.32.3 (2.32.3-36.1.lj.el6)
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/s6oSjzh_91mTn8FCdkQnJbrrWwI>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Jan 2017 17:12:48 -0000

Hello Joan,

On Tue, 2017-01-17 at 19:28 +0100, Joan Daemen wrote:
> the related-key attacks against AES were interesting from an academic 
> point of view as they broke the security claim we made for Rijndael.

https://books.google.nl/books?id=weETxBt-VAMC&pg=PA316&lpg=PA316&dq=aes
+256+key+schedule
+strength&source=bl&ots=GTfhsVdh7E&sig=y0ZE9_3OBCRbbpLHvq0PAAZqRmg&hl=en&sa=X&redir_esc=y#v=onepage&q=aes%20256%20key%20schedule%20strength&f=false

A better link to the above research is
https://eprint.iacr.org/2009/374 .

This research is rather condemning even though the authors do not claim
these attacks are entirely practical yet they do state:

"While neither AES-128 nor AES-256 can be directly broken by these attacks, the fact that their
hybrid  (which  combines  the  smaller  number  of  rounds  from  AES-128  along  with  the  larger  key
size from AES-256) can be broken with such a low complexity raises serious concern about the
remaining safety margin offered by the AES family of cryptosystems."

This criticism is valid for all AES versions. However:

"The key schedules of AES-128 and AES-192 are slightly different, since they have to apply more
mixing operations to the shorter key in order to produce the slightly smaller number of subkeys for the
various rounds. This small difference in the key schedules plays a major role in making AES-256 more
vulnerable to our attacks, in spite of its longer key and supposedly higher security."

AES-256 appears to be more vulnerable than AES-192 (or AES-128) to these attacks.

I pointed out the example (http://eprint.iacr.org/2009/317) because the
remarks it makes about the AES-256 key schedule seemed to indicate
structural weaknesses. Because Richard insisted I dug a bit deeper I
came up with the above which seems to confirm the "hunch" I was having
that the weak key schedule in AES-256 is a problem in itself.

> However, the attacks require very sophisticated manipulations of the 
> secret key by the attacker.

Please don't use arguments that might be valid for one report to
disqualify another. (This is a request made in general, Richard seems to
be doing this in his last post also.) The argument related key attacks
are mostly hypothetical applies to http://eprint.iacr.org/2009/317 but
not so much to https://eprint.iacr.org/2009/374 .

I quote:
"The attacks are particularly well suited to counter modes
of operation (AES-CTR), since the attacker can get all the chosen plaintexts he needs by starting from
just two chosen initial values and running the counter mode in a natural way."

This kind of manipulation seems not to be that far fetched...

> As for including AES-192 in TLS, I don't see any benefits.

AES-192 has been specified as a valid cipher just as much as AES-128 and
AES-256. The exclusion from TLS was entirely arbitrary. The motivation
for its exclusion is unclear. The wording in RFC-3268 is vague at best:

"The AES supports key lengths of 128, 192 and 256 bits. However, this
document only defines ciphersuites for 128- and 256-bit keys. This
is to avoid unnecessary proliferation of ciphersuites."

The fact that AES-256 appears to be not quite as strong as AES-192 might
render the "proliferation of AES-192" much less unnecessary.

Though AES-192 is not a 256 bit cipher it seems still to be
significantly stronger than AES-128 and does not share the weaknesses of
AES-256. This I believe is a strong argument to include it in TLS.

I do not see how the fact that we now have ChaCha20 is an argument not
to include AES-192. AES-192 has been specified just as much as its
siblings so it's exclusion from TLS is nothing but arbitrary. Why should
we only have one algorithm to choose from? (Again, like I wasn't arguing
against Camellia or AES-128 earlier so am I not arguing against ChaCha20
here. But until we are all chachaing, salsaing and elliptic curving I
would like access to decent crypto that is well established, well
scrutinized and readily available.)

Implementations are available in many cases (eg. openssl) and need only
to be "unlocked" by making entries available in the spec. From the
research I put forward AES-256 seems to have major flaws in the key
schedule that AES-192 does not suffer from.

On the one hand people argue against inclusion of AES-192 because it is
not PQ-resitant, on the other hand people argue I should use AES-128. It
all seems, again that word, rather arbitrary. And in general, the PQ
argument does not hold for the current situation: We need decent crypto
not just PQ but now as well.

To sum up:

- AES-192 was excluded from TLS for arbitrary reasons.
- AES-256 has known weaknesses in its key schedule that some researcher
consider severe.
- AES-192 offers better security than AES-128. There is serious doubt
AES-256 can offer the same level of security. This makes AES-192 a valid
alternative.
- Implementations of AES-192 are readily available.

Regards,
Leonard.

-- 
mount -t life -o ro /dev/dna /genetic/research