Re: [COSE] COSE Support for AES-CTR and AES-CBC

Carsten Bormann <cabo@tzi.org> Sat, 05 November 2022 16:23 UTC

Return-Path: <cabo@tzi.org>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 442A5C14F748 for <cose@ietfa.amsl.com>; Sat, 5 Nov 2022 09:23:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.909
X-Spam-Level:
X-Spam-Status: No, score=-6.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NwWR5JVkmjB6 for <cose@ietfa.amsl.com>; Sat, 5 Nov 2022 09:23:48 -0700 (PDT)
Received: from smtp.zfn.uni-bremen.de (gabriel-smtp.zfn.uni-bremen.de [IPv6:2001:638:708:32::15]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FA0BC14F738 for <cose@ietf.org>; Sat, 5 Nov 2022 09:23:48 -0700 (PDT)
Received: from client-0242.vpn.uni-bremen.de (client-0242.vpn.uni-bremen.de [134.102.107.242]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.zfn.uni-bremen.de (Postfix) with ESMTPSA id 4N4N8x5dWHzDCbH; Sat, 5 Nov 2022 17:23:45 +0100 (CET)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Carsten Bormann <cabo@tzi.org>
In-Reply-To: <62258369-1D53-4996-8868-FA77723E5CE1@vigilsec.com>
Date: Sat, 05 Nov 2022 16:23:45 +0000
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Sophie Schmieg <sschmieg=40google.com@dmarc.ietf.org>, "Arciszewski, Scott" <scottarc@amazon.com>, "Zundel, Brent" <brent.zundel@avast.com>, "cose@ietf.org" <cose@ietf.org>
X-Mao-Original-Outgoing-Id: 689358225.147595-569a0364383dfefb0df486e0a246fc4b
Content-Transfer-Encoding: quoted-printable
Message-Id: <308A3B89-2B00-47AE-885D-41C3D530651E@tzi.org>
References: <CAGi82uNOmJJdO2HKcE8M491Vv_PLgk8J8vvfsEE88CMZkmALmw@mail.gmail.com> <a69db82e96374a36b1f7164da3c5556e@amazon.com> <CAEEbLAZXLmvQbXkdqJcO2erQLVBic3gfuGPv8XRTSxZRiAaAvQ@mail.gmail.com> <6791A073-9A6D-4B9F-BE35-6C577C3D5CCC@tzi.org> <CAEEbLAab3jckpU1+9_tOZFsnPKt7G=cCpbLGK=QKHejem2VzGQ@mail.gmail.com> <DBBPR08MB591506256FED669E6FC23ED5FA369@DBBPR08MB5915.eurprd08.prod.outlook.com> <93D7CFD8-8526-4D99-896E-5FECF2ECF1B9@tzi.org> <62258369-1D53-4996-8868-FA77723E5CE1@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/OJ3pZYIlcoy8RT6wEyoSFlTBSGA>
Subject: Re: [COSE] COSE Support for AES-CTR and AES-CBC
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Nov 2022 16:23:50 -0000

On 2022-11-01, at 16:39, Russ Housley <housley@vigilsec.com> wrote:
> 
> I'm trying to see how the recipient would find this helpful.  It is just another value that would need to be adjusted by the attacker to mount the attacks that Sophie is sharing.

A naive recipient would benefit from not mistaking the COSE items to be authenticated encryption.  All other attacks might remain possible, but would contain the big flag that they use unauthenticated encryption.

(So this may be not a strict security improvement, but only an improvement of "security in the presence of implementers".)

Grüße, Carsten