Re: [Cfrg] comments on AES Key Wrap with Pad

Russ Housley <housley@vigilsec.com> Wed, 01 April 2009 20:54 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4E9823A6C29 for <cfrg@core3.amsl.com>; Wed, 1 Apr 2009 13:54:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.436
X-Spam-Level:
X-Spam-Status: No, score=-102.436 tagged_above=-999 required=5 tests=[AWL=0.163, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fkq4UgfQuCi4 for <cfrg@core3.amsl.com>; Wed, 1 Apr 2009 13:54:08 -0700 (PDT)
Received: from odin.smetech.net (mail.smetech.net [208.254.26.82]) by core3.amsl.com (Postfix) with ESMTP id 426323A6A10 for <cfrg@irtf.org>; Wed, 1 Apr 2009 13:54:08 -0700 (PDT)
Received: from localhost (unknown [208.254.26.81]) by odin.smetech.net (Postfix) with ESMTP id 5AAB99A47AB; Wed, 1 Apr 2009 16:55:26 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([208.254.26.82]) by localhost (ronin.smetech.net [208.254.26.81]) (amavisd-new, port 10024) with ESMTP id O7PKegJ4dgWO; Wed, 1 Apr 2009 16:55:07 -0400 (EDT)
Received: from THINKPADR52.vigilsec.com (pool-71-191-197-15.washdc.fios.verizon.net [71.191.197.15]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 161C89A4726; Wed, 1 Apr 2009 16:55:25 -0400 (EDT)
X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9
Date: Wed, 01 Apr 2009 16:41:31 -0400
To: David McGrew <mcgrew@cisco.com>
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <B52B2A30-DEB6-41F7-ABB9-55BBC670B5F5@cisco.com>
References: <20090328172818.1F6759A47B3@odin.smetech.net> <B52B2A30-DEB6-41F7-ABB9-55BBC670B5F5@cisco.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Message-Id: <20090401205525.161C89A4726@odin.smetech.net>
Cc: Morris Dworkin <dworkin@nist.gov>, cfrg@irtf.org
Subject: Re: [Cfrg] comments on AES Key Wrap with Pad
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2009 20:54:09 -0000

David:

I do not understand the concern that publication of an Informational 
RFC containing an update to a key-wrap AES mode would cause anyone to 
update a protocol specification, much less all protocol 
specifications that might take advantage of the updated mode.

I do think that some guidance is desirable.  However, I do not 
understand your key usage decrypt restriction.  The limits should be 
on the encrypt side.  If the decrypt is used on the same ciphertext 
over and over, this cannot introduce a problem.

Russ


At 12:40 PM 4/1/2009, David McGrew wrote:
>Hi Russ,
>
>this draft makes it possible to use the keywrap algorithm in more
>applications, by removing length restrictions on its inputs, but it
>doesn't provide any guidance on where or how the keywrap algorithm
>should be used.   I suggest that some guidance be added on this
>subject.  The biggest question is: given that the keywrap algorithm
>provides encryption and integrity protection, in what cases should it
>be used instead of an authenticated encryption algorithm, or an AEAD
>algorithm, as in RFC 5116?   I will take a guess at the answer in the
>hope of being constructive:
>
><guidance>
>If it is not possible or desirable to meet the requirements on nonce
>generation in RFC 5116, Section 3.1., then the keywrap algorithm
>should be used.
>
>If there is additional data associated with the key, which should be
>authenticated but not encrypted, then an AEAD algorithm should be
>used.  This type of data could include information on how the
>encrypted data is to be processed; this data needs to be unencrypted
>in order to allow the system to function.
>
>If high data rates need to be supported, then an AEAD algorithm should
>be used.
></guidance>
>
>It is important that the key-wrap document doesn't inadvertently
>create an expectation that every protocol in which key material gets
>transported needs to be re-designed to incorporate a key-wrap
>algorithm.   My preference would be to have a statement like this:  If
>a protocol is already encrypting and authenticating data using strong
>algorithms, it is not necessary to use key-wrap to provide an
>additional layer of encryption and authentication/integrity-protection.
>
>My understanding of the motivation for the keywrap algorithm (which I
>will admit has been incomplete) is that it provides a way to encrypt
>AES-256 keys using AES-256, and thus provides functionality similar to
>that of using AES-128-ECB to encrypt an AES-128 key.  If that's right,
>would it be worthwhile to add this example usage?
>
>I suggest adding guidance on key usage.  I would assume that the KEK
>would need to be generated uniformly at random, or by a process that
>it indistinguishable from a random process, and that each KEK should
>be used to encrypt no more than 2^64 distinct key-data inputs (though
>perhaps a lower bound would be more sensible) and decrypt no more than
>the same number of ciphertexts.
>
>best regards,
>
>David
>
>On Mar 28, 2009, at 10:28 AM, Russ Housley wrote:
>
>>http://www.ietf.org/internet-drafts/draft-housley-aes-key-wrap-with-pad-02.txt
>>
>>I want to make sure that the CFRG is aware of this document.
>>
>>Russ
>>_______________________________________________
>>Cfrg mailing list
>>Cfrg@irtf.org
>>http://www.irtf.org/mailman/listinfo/cfrg