Re: [COSE] COSE Support for AES-CTR and AES-CBC

Sophie Schmieg <sschmieg@google.com> Mon, 31 October 2022 22:18 UTC

Return-Path: <sschmieg@google.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 699E3C14CE28 for <cose@ietfa.amsl.com>; Mon, 31 Oct 2022 15:18:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -22.609
X-Spam-Level:
X-Spam-Status: No, score=-22.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0OGfg36crpnj for <cose@ietfa.amsl.com>; Mon, 31 Oct 2022 15:18:03 -0700 (PDT)
Received: from mail-yw1-x1135.google.com (mail-yw1-x1135.google.com [IPv6:2607:f8b0:4864:20::1135]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A210C14CE26 for <cose@ietf.org>; Mon, 31 Oct 2022 15:18:02 -0700 (PDT)
Received: by mail-yw1-x1135.google.com with SMTP id 00721157ae682-367cd2807f2so121099877b3.1 for <cose@ietf.org>; Mon, 31 Oct 2022 15:18:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=2rlQ/5pV/vc6+fgZerCwFhmAaK92pWzcfm5UWBY4xhE=; b=FgyPvO0mGppBjKNdJ1TIqHE0kxcc7tZgYc5cV4qucXiIDj2202wl7YJNDFTL4PL2CL 2Ga+tTYpOPU1HwLTRBguHTK2LjMnSzXpZlgeYV6jXZrIe+WoIUVrde+2zG3uQRpaUPj/ nL71KKOWS1L8Yp0Q6BcyVLmSOxOPZKmvyaHOp+YGLDFXvLORRNjoX1W1/RIi3cjPEl6f iju0CzUFXghGWjtrtE4kuQlp5yNSZxxNXvXK/UoSJQ8l/mjFwkCMkkh9hL04YYiuEoxg umNfSjaq/zOy3SWXARXzTOsKPirdcxGJVefLGxERNlZK+c/QZvvdfNgRaz3myKxK9yie 5bHw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=2rlQ/5pV/vc6+fgZerCwFhmAaK92pWzcfm5UWBY4xhE=; b=uN61bgv5+dRw41+nYxU9Ms7BzKZyovWu9vfS/dHe1P9SHHIeHfbu/A06hMysTO6gct 7FAefiz72Imr+7rZLUqrl7Ba/zpUdEhoWjOGek1pFQHzsCNKuDGlgeGpXzZrE3JsJsnF 4rf6u+62AmQVQyCD6Ne+cqTjlMSMGgWbNLBwhu5N+Pv+c4jJkOq3fXTPGDU+boynggRF 94nxLrl0Q81s2dwX2lJ6e2349Hcb0xtBFgfBRnPSF5mkAx5H3nkT7BYHxtrRYYQfFoqM sp1zYxj5kT2XtmIf5H/lhD71yEzJdYWvZLcDvPHddK+BTCDG6ujmoXlWKmj4GHQk3w5z QTwg==
X-Gm-Message-State: ACrzQf00tfKtI/1IPgyqV8iZtGn9bA5LXvuYImB/O959VRtWwnjd6KN4 PHHIxtfCBPV0o0UPGr614t4J9yK7HwlRVwp84O8zOA==
X-Google-Smtp-Source: AMsMyM7SoYBvFu+6WO0yCP75zlTO6QRDbQ7XbD6iRcEp2wZPe0NYjyng0pRJoX34ZxwGQNI0nuBz1M0LXfqXNgukSCI=
X-Received: by 2002:a81:7744:0:b0:360:d263:b562 with SMTP id s65-20020a817744000000b00360d263b562mr14617531ywc.334.1667254681575; Mon, 31 Oct 2022 15:18:01 -0700 (PDT)
MIME-Version: 1.0
References: <CAGi82uNOmJJdO2HKcE8M491Vv_PLgk8J8vvfsEE88CMZkmALmw@mail.gmail.com> <a69db82e96374a36b1f7164da3c5556e@amazon.com> <CAEEbLAZXLmvQbXkdqJcO2erQLVBic3gfuGPv8XRTSxZRiAaAvQ@mail.gmail.com> <6791A073-9A6D-4B9F-BE35-6C577C3D5CCC@tzi.org>
In-Reply-To: <6791A073-9A6D-4B9F-BE35-6C577C3D5CCC@tzi.org>
From: Sophie Schmieg <sschmieg@google.com>
Date: Mon, 31 Oct 2022 15:17:49 -0700
Message-ID: <CAEEbLAab3jckpU1+9_tOZFsnPKt7G=cCpbLGK=QKHejem2VzGQ@mail.gmail.com>
To: Carsten Bormann <cabo@tzi.org>
Cc: "Arciszewski, Scott" <scottarc@amazon.com>, "Zundel, Brent" <brent.zundel@avast.com>, "cose@ietf.org" <cose@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000c003005ec5bfb2f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/aT1B4QuVxa_jV9zJ0LguE2DOggw>
Subject: Re: [COSE] COSE Support for AES-CTR and AES-CBC
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2022 22:18:03 -0000

Yes, I think that should be another way of fixing this issue.

On Mon, Oct 31, 2022 at 2:02 PM Carsten Bormann <cabo@tzi.org> wrote:

> On 27. Oct 2022, at 20:12, Sophie Schmieg <sschmieg=
> 40google.com@dmarc.ietf.org> wrote:
> >
> > In COSE, this weakness is currently mitigated due to the limited
> selection of algorithms and the strict separation of digital signatures and
> MACs.
>
> So, would separating AEAD from unauthenticated encryption help?
>
> Grüße, Carsten
>
>

-- 

Sophie Schmieg | Information Security Engineer | ISE Crypto |
sschmieg@google.com