Re: [Cfrg] matching AES security

Nico Williams <nico@cryptonector.com> Wed, 30 July 2014 22:38 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 863111A05C0 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 15:38:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YJxfgfrbtDt7 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 15:37:56 -0700 (PDT)
Received: from homiemail-a95.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 57ABF1A0264 for <cfrg@irtf.org>; Wed, 30 Jul 2014 15:37:56 -0700 (PDT)
Received: from homiemail-a95.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a95.g.dreamhost.com (Postfix) with ESMTP id 1F8911E076 for <cfrg@irtf.org>; Wed, 30 Jul 2014 15:37:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=5ajdnEtnc2rff12LX8go fVFSk0Q=; b=RM6WkN7FHowPburUPwofRg6iVzZnnz4bOwkaMzmGrw1L+pkO5yGN B8Cwzru+MCT8e+WqNGfZlL1vdh5OFCNpolnOonJjkOoDOtO0g95bvpsmVIS91M/U Y7m4IAbORm02VjfIq+DchLwT/cvacnUO288eye16M8viI52Lf4Lu0eM=
Received: from mail-wg0-f49.google.com (mail-wg0-f49.google.com [74.125.82.49]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a95.g.dreamhost.com (Postfix) with ESMTPSA id C3A5E1E05D for <cfrg@irtf.org>; Wed, 30 Jul 2014 15:37:55 -0700 (PDT)
Received: by mail-wg0-f49.google.com with SMTP id k14so1927047wgh.32 for <cfrg@irtf.org>; Wed, 30 Jul 2014 15:37:54 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.108.13 with SMTP id hg13mr10513598wib.28.1406759874632; Wed, 30 Jul 2014 15:37:54 -0700 (PDT)
Received: by 10.217.98.6 with HTTP; Wed, 30 Jul 2014 15:37:54 -0700 (PDT)
In-Reply-To: <53D8FBDB.4060601@htt-consult.com>
References: <20140730123336.29011.qmail@cr.yp.to> <53D8FBDB.4060601@htt-consult.com>
Date: Wed, 30 Jul 2014 17:37:54 -0500
Message-ID: <CAK3OfOjxSsxc95i6UVn3oW_Kdz3R92OUpGSmdfO=yFXnTpGvZQ@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/utlwzotcs4ER2sK3PrvFlFGzdsY
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] matching AES security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 22:38:01 -0000

On Wed, Jul 30, 2014 at 9:06 AM, Robert Moskowitz
<rgm-sec@htt-consult.com> wrote:
> On 07/30/2014 08:33 AM, D. J. Bernstein wrote:
>
> Dan,
>
> Please explain what typical device will use at least one new key every
> minute?

Er, well, smartphone apps might well poll/get pushed to that
frequently, altogether, with a new key per-poll/push.  Sure, the
protocol involved might not generate a new key per-event, but if the
protocol is TLS, then it will.

DJB's point is that we should permit "odd" match-ups like AES-256 and
Curve25519 _because_ AES-128 is weak in plausible scenarios.

I'm having a hard time objecting to that!

(BTW, that's a much more serious problem for Kerberos than for TLS w/
session resumption.)

Nico
--