Re: [COSE] COSE Support for AES-CTR and AES-CBC

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Mon, 07 November 2022 13:48 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE633C14CE30 for <cose@ietfa.amsl.com>; Mon, 7 Nov 2022 05:48:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.603
X-Spam-Level:
X-Spam-Status: No, score=-14.603 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=P/TT4ICX; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=vdPovj5C
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eO502YI7sP2A for <cose@ietfa.amsl.com>; Mon, 7 Nov 2022 05:48:19 -0800 (PST)
Received: from rcdn-iport-5.cisco.com (rcdn-iport-5.cisco.com [173.37.86.76]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37E22C1524CD for <cose@ietf.org>; Mon, 7 Nov 2022 05:47:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=27716; q=dns/txt; s=iport; t=1667828875; x=1669038475; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=pJRQuvdNnUNIGZ5KgCAR99+vAayYYG1H/sULdOvZTg8=; b=P/TT4ICX94N/FzA9MV3hQevsOBIj/WntcUnM4hr2WSKAapEAWc5Aj/Dx cB6RBiv5dIvtGUSM/dwc27Mm/NjK7Wr3UAcksF8qrRYRp/hUWqyW/kWtx EK1Q5mnHfeKd6E0tNCQUROex/KMneZiYe+CFcC1MRjOCTcBBgpBW2K5YH U=;
IronPort-PHdr: A9a23:URyZCRwFkxQAtybXCzPZngc9DxPP8534PQ8Qv5wgjb8GMqGu5I/rM0GX4/JxxETIUoPW57Mh6aLWvqnsVHZG7cOHt3YPI5BJXgUO3MMRmQFoCcWZCEr9efjtaSFyHMlLWFJ/uX+hNk0AE8flbFqUqXq3vlYv
IronPort-Data: A9a23:RrHTR6xzI5+WTNmm4Oh6t+fTxCrEfRIJ4+MujC+fZmUNrF6WrkVRmjdLW2iCOKrfN2HwKtgladux8xlUucXUzt9qGQE6qFhgHilAwSbn6Xt1DatR0xt/paQvdWo/hyklQoSGfZlcokP0/E/3aOC89CckjMlke5KlYAL6EnEpLeNbYH9JZSJLw4bVs6Yw6TSLK1rlVeDa+6UzDGSYNwtcaQr43U4sRCRH55wesBtA1rA3iGsiUFX2zxH5B7pHTU29wueRf2VaIgK6b76rILCR5GjV+VImDcmo1++hNEYLWbXVewOJjxK6WYD73UME/XN0g/19baZMAatUo23hc9RZ09tJqJyqRB0BNazXk+NbWB5de817Ff0co+SWeCLi6aR/yGWDKRMA2c5GB0YtMKUZ9/p5R2ZU+pQwMzsKcgyKnemeybeyWO5qwM8kKaHDPIQCoXVt3BnHDPknRYvOSOPB4tow9D0qi8ZCFPCYYs0DYDwpbRncbTVAP14WDNQ1m+LAu5VVW1W0s3qPrqYxpmPU1gE0ieKrO9vOcdvMTsJQ9nt0b1nupwzRaiz2/vTGodZdzk+Ruw==
IronPort-HdrOrdr: A9a23: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
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: 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
X-IronPort-AV: E=Sophos;i="5.91,230,1647302400"; d="scan'208,217";a="823391250"
Received: from rcdn-core-12.cisco.com ([173.37.93.148]) by rcdn-iport-5.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 07 Nov 2022 13:47:53 +0000
Received: from mail.cisco.com (xfe-rcd-002.cisco.com [173.37.227.250]) by rcdn-core-12.cisco.com (8.15.2/8.15.2) with ESMTPS id 2A7DlrF3015988 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=OK); Mon, 7 Nov 2022 13:47:53 GMT
Received: from xfe-rcd-001.cisco.com (173.37.227.249) by xfe-rcd-002.cisco.com (173.37.227.250) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.9; Mon, 7 Nov 2022 07:47:52 -0600
Received: from NAM12-DM6-obe.outbound.protection.outlook.com (72.163.14.9) by xfe-rcd-001.cisco.com (173.37.227.249) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.9 via Frontend Transport; Mon, 7 Nov 2022 07:47:52 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=e0i3W9fGhW3/cYgAcEXZafPg9yGPGMng82GXHy/AIsHhyy2kkeulbbnku371LkxORA7fv8EtVv6qXWbqV8O3F9rtRx9TYn/AVMN5a3eHurGFe45DsikynGwZl502ICmGuWDI0l3rCGCnMm5hF4pzOgfzECfr+xGwd/yEaiFWoVIobPKT4q6BBr7j0M60r+w96E6A9tdn+YviTLyeBH6wXqVpCD1bFvxWZpoVcRcJ7IxmbjLyR24P02K1bytaUl1KUYnbkKqdIaSu2Jfo0QMXC91nV+gnLJEAz40vEjsLzLrjQqNKYRb0Ohus4IR3m3ggkHJMDGD0Af1wDmP+N47ZGA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=pJRQuvdNnUNIGZ5KgCAR99+vAayYYG1H/sULdOvZTg8=; b=cEq0rPDH/ehwGb3XgjW1laiK8mL/ISiPvoX8HRnF5YOF1t9DPu/p01cW42Hnl8tpX7wixDlXxr8e5TEWh2PbD1MffOjCZ9tmbMVfEOHl7C3lWMwV+mWSk2Kch8B9xNf4QQHjkYgNYWqSf930OLrBOvsIACxTEYQOYUxPX4bClb59xaBCE9sJfeQDfwIW3yM7F05SAWVlgtHd/5tEbvGFjSXElKOLoieSemo+L0rb9qhkTLR/4RLcFAMXrPXeqk93YBuEAHvHV4T44Ytr8Qp/Bk+cX/GCSCzomx7MlQFWZFhITiguJiroYWePdI86HSZ6kmeDN89vqBNtvqVWBMqIgg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pJRQuvdNnUNIGZ5KgCAR99+vAayYYG1H/sULdOvZTg8=; b=vdPovj5C7nJzEEeDYW1+VUoLyyPecWZHr/chPA5m747pIXaVx12/B+9mx/+iBmMz65xvyE/KcsICAz9j7vE3VvdC0JdRCGDZp5DUuk6EpRM8Oi9RFU0afXDJnrLC0wNkcGuO0EVjMt5QXxQEPoWyNkRng2nD3VsnifcTc0PNbqM=
Received: from CH0PR11MB5444.namprd11.prod.outlook.com (2603:10b6:610:d3::13) by PH0PR11MB5111.namprd11.prod.outlook.com (2603:10b6:510:3c::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5791.27; Mon, 7 Nov 2022 13:46:37 +0000
Received: from CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::b9b1:6582:c035:11ca]) by CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::b9b1:6582:c035:11ca%3]) with mapi id 15.20.5791.026; Mon, 7 Nov 2022 13:46:37 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Brendan Moran <brendan.moran.ietf@gmail.com>, Russ Housley <housley@vigilsec.com>
CC: "Arciszewski, Scott" <scottarc@amazon.com>, "cose@ietf.org" <cose@ietf.org>, "s.fluhrer@cisco.com" <s.fluhrer@cisco.com>
Thread-Topic: [COSE] COSE Support for AES-CTR and AES-CBC
Thread-Index: AQHY8pzKBndGOYzb7EKZYbYlRFGajq4zcvWw
Date: Mon, 07 Nov 2022 13:46:37 +0000
Message-ID: <CH0PR11MB54440ECC855D3FF9ABB28551C13C9@CH0PR11MB5444.namprd11.prod.outlook.com>
References: <CO1PR00MB13086039D60B9997AE5F5928F54E9@CO1PR00MB1308.namprd00.prod.outlook.com> <SA1PR00MB1310AB40F32B3B2E9FC36D31F5239@SA1PR00MB1310.namprd00.prod.outlook.com> <ADE35F26-5BF8-4205-A8B5-36C1F55E8207@vigilsec.com> <32d84d35531543469a4a196a7b137cb1@amazon.com> <39D0918E-F757-4205-9D27-882E4587F95A@vigilsec.com> <CAPmVn1N7brE5SsgTU9n3ubCY3NExZfrgobkubRx7671LbU5Tcg@mail.gmail.com> <CAPmVn1OJgeVGkjBnjh-1zQcvptWDqSnE4YiAd7wM7-Eh-0xg=A@mail.gmail.com>
In-Reply-To: <CAPmVn1OJgeVGkjBnjh-1zQcvptWDqSnE4YiAd7wM7-Eh-0xg=A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cisco.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5444:EE_|PH0PR11MB5111:EE_
x-ms-office365-filtering-correlation-id: ac7e2331-ae28-4680-877b-08dac0c67e15
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: cMCUWPPUkULhp985KyZILy9Pe3HSxQgPciZyCFPrp2AGu9EKxwBntBbII2RgXps1VziENkK2qFWd1QVs2pJZKcO8/9QgmMvbfXB07SL6rWyqUZh//QFrc121+2mTvqDGtlMrzD2PypzfD8K9KeAL3BtQnhk0+/oUu/jRue2OZe2T/b/3s63HBXAcOFBa1ZEl7kB2O+LGlYSrQvdxeNNJWHa/fOlJU9aT+6fL8LHRJeFoWwGAs/YtPTKmakm7BPDeIbWSRVzh2G7tb9qdUSrde734Cj9bD85Qg6w8c4XlSrSsVlP/q6Ld7KFqmg/0dui+9zVUrsaV9IK28c+TgL5wIhc6lHeEShQ0UBjFLGHl4UnfD7GC7IibZnrM64sAZLHuVST7OJHkzq2K1UmUDSzaO5hvGT83dw6Dj8CDM1nf+cOO9GdsGgVCTitBOtZgC39X+A/AovVmgIxgenRzgWgjqFS7Yj/Hx9F3K1xQwFGmZlKAWH/30sSIWaKP0kEkHiFIY3HPWIoOcWgDY2Q9JGYZXD+xFnMFwYVZd3L7dq84b+0Ua7EVQFUCkQKLGSryk66g5lBNK7RE+DGxkQ20/itaCAirQACyJVVA00HQoqnUr0njGDXPrUQSlmK6sQyh+xasqu38H0eRdAm+vJq0jR/ARV5zygSDP5MUYutPZwOVkG1DfJs5DHKxHTfYE/l7WQnKUZJO8eNdXrg57ls4vhQwt1YRd89zQ/MM1G66u22avp+bsAI5eetRfp8aigciqW8qxoTgEE8pmvhQ1SJ2aBIIHl8guUTAD3GmSz4vdf+JJm0=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5444.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(366004)(136003)(346002)(39860400002)(396003)(376002)(451199015)(86362001)(33656002)(122000001)(38070700005)(2906002)(5660300002)(8936002)(186003)(83380400001)(38100700002)(166002)(9686003)(110136005)(54906003)(316002)(8676002)(66946007)(64756008)(66476007)(66446008)(66556008)(4326008)(41300700001)(76116006)(52536014)(55016003)(6506007)(107886003)(7696005)(478600001)(71200400001)(966005)(53546011); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: +WZLcWrM4dhK8xa40kavdDU7nPYnAxJexFMRSjF++UHrTK8/f/1kcZgOa/MPq+eCJrcz3A+b0N/kpmAdBMto0kQamfzzjRoEqsF6qnxnKUj8xPt2lhCXy8MmSeu2cAWrtvFrrSgm8ZJDwOh0Kpi1qveP5ZivqhLWkJrwxjyz+W9reZwzP7T+tYlaX2brRDJD3cWKiQEW0RYTLZT84DR9+cDpMcYMB0SUq70MIJDxJYBzgkdLHA8QsTCzYQaO755MJN+RiO7LduSdZhVXaK+VuNbV4+ZbW0WctY/d6PT+h6ez1IGysDDYybV9qD1t6/K0hWoyuPFzTQoypkT06xBz4WSlbyS5mlttUMhXgrRbFlGoacG1uUHYjHwvMBKWw4R+2N3+L8E8a1iPSbJcqKtg30znDWMN+qYEwLplo9Q1MY39wMK9uxFEq3xcOAkeqXswvWIpyC+2XXSt0xoB1hMmIMBEv2fxYoQJsd3ppo3m/bs4wuyBc3WsaxJtm3pndh/HV4peoNgRCRlyy1XBJQgLriKe7h5n2QnSUaeNQaxE52GCcxs9BRBPNCL/BnEiNpEBvHPD4OQbHqDlwJX3xkKOXN9Fz38JmDN+vWgvb8sRUZBskpp4uv4s26f6UMh+745owlVGD7fVNkudKhxIME/mx6unXYAQU81fAP5AQHeiYWhZ/SCGBMDgXxigsn6ohqNmj/Ra95/vDiTdi4tsEtKzxZD1KIqILPQJOWidWD23axd/180adH0kElteN82YbnuARWVGDW3LBBNWGrVRhoJVYlpdNJtRryUKoG7hiqXFi2ROyFTYnIfuqF4fS/SsIzbTIZDrzDnRN7uRXT6ILlGtMSBLOFlkg2fd+LJ1G+dblMRqYkiT65z2NgLgORqMXPYyj38/7p83j+w2C6ClV14ZRybIPWQ5YSp4tfBUJnnkOhorVXgcx/Jh75d7EfICpaRmMhc46aycoVP4P71+dFAi7hlH6wAxyBN0xNq7Gor3+wDIEQvFnTTGMJmXc/er5XshyY7ShXnMZ/zzCMNRGM3H9QiQmHx+ZV1mHdpDtrVHf7C7jHP8wyBJhdJvu0y7QIXl+dwN78f2XEFeF0OAWlziX37r7Wa8o+YnsRb8R/8QINLBDUPRbuxmsRnj0wF6xffalKUJnHsrAlQ8Ho+yCFYdI2ar6gk5G+kwNa4STgroEmRqs2FIk894z7i2Xz057X/7lMPujMKNB1aJz6akHRfEjfXDqmkJrVqU/n60ApGY4Gk/ev1K+pQo8VN0Oz2Fr6zSnA0tv0gFNDFTz/OggTitibItuLJJQhvrWSfW2bmluqi7202t6YREkS4j2zcnwe9BULoxAOA5fJ1dB8tGfjUmYdihjrl47lp2YwAYE8Hk8SY+BACDRR0InHC2vCJA6ehYhCLtGDmO+TqJeRYPtUo7LjIoirJW+4X94SwKEKI71FFwGg4jHs62g/VWXG7vg1BWHzwx0qCBZjap2X4Txqhy0kDd1WtBb52EPtPdmrp9cg9AD0CU49+pj3w9qBkIsZKCA42KuhWjeeXrmTDRprsKnrbLvUZAoPRS+lMv/SIY4TOZWWCF35SnKiUOIpXd01534OQGVT3ydGjQLVq+H2TslSJGiYcwxUDfRONAvYjwOy/0Nov/s/l/c8fLSbHGClP/
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB54440ECC855D3FF9ABB28551C13C9CH0PR11MB5444namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5444.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: ac7e2331-ae28-4680-877b-08dac0c67e15
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Nov 2022 13:46:37.7431 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 4kpIxmt3JzNzQovGuz/DK58k7xgujWfFSnBfi6ru/LlbrKEeKrvVKS1wbNn6deoKu7tuIP3RxJ9RrraE0wwyaQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR11MB5111
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.37.227.250, xfe-rcd-002.cisco.com
X-Outbound-Node: rcdn-core-12.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/cM3sD6jtKxETbidS698N3E3ufRU>
Subject: Re: [COSE] COSE Support for AES-CTR and AES-CBC
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Nov 2022 13:48:24 -0000

Here’s how out-of-order GCM works:

The decryption part is easy; if you know where the ciphertext fragement falls within the overall message, then it is obvious how to select the AES input to decrypt it properly.

What’s less obvious is the integrity piece; that is, how to compute the GCM tag (so that you can compare the value you compute to the tag included with the ciphertext).  Yes, it can be done; to see how it is done, we need to explore how GCM tags are computed:

With GCM, we take the ciphertext (and the AAD), and convert them into a series of 16 byte values M_n, M_{n-1}, M_{n-2}, …, M_1; this mapping is quite simple (so 16 bytes of the ciphertext are placed into a single M_i value).  Once we do that, we compute:

   M_n H**n + M_{n-1} H**{n-1} + … + M_1 H**1

(and then, we add in a value that depends on the nonce, and that’s the tag – that part isn’t affected by out-of-the-order processing.

Now, the multiplication operations (both in evaluating H**n and multiplying M_n with H**n), and the addition operations are both in GF(2**128); these are not the traditional schoolbook operations, instead, the multiplication looks odd, and the addition operation can be implemented by bitwise xor’ing the two values together); however all the traditional ways of rearranging operations work (and any GCM implementation will already have the appropriate multiplication logic already).

So, when we need to implement out-of-order evaluation of the above polynomial, that is, if we get the parts of the ciphertext that corresponds to M_a, M_{a-1}, …, M_b, (where c = a-b), what we can do is evaluate the intermediate polynomial:

M_a H**c + M_{a-1} H**{c-1} + ... + M_b H**0.

Once we have that, we can compute H**b (which can be done with log(b) multiplications), and multiply the polynomial with that.  The result of that is:

M_a H**a + M_{a-1} H**{a-1} + … + M_b H**b.

We can add that to the running sum.

Once we have all the fragments, we have the sum; if you add them all together, that’s the formula GCM expects, and so we can compute the expected tag.

Just some notes:


  *   If the ciphertext fragment you have doesn’t happen to fall on nice 16 byte boundaries, you can zero fill in the first and last word and it still works.  For example, if you have a two byte fragment that falls across a 16 byte boundary ABCD, you would process this as the two words 0000000000000AB and CD00000000000000
  *   One thing that this depends on is that you get all the fragments, and you get each one exactly once; if you get one of the fragments twice and add both to the running sum, well, this doesn’t work.

From: Brendan Moran <brendan.moran.ietf@gmail.com>
Sent: Monday, November 7, 2022 6:33 AM
To: Russ Housley <housley@vigilsec.com>; Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
Cc: Arciszewski, Scott <scottarc@amazon.com>; cose@ietf.org; s.fluhrer@cisco.com
Subject: Re: [COSE] COSE Support for AES-CTR and AES-CBC

Sorry, I had the wrong email address for Scott.

I’m trying to understand some of the concerns that have been raised. I understand that AES-GCM is not exposed to the concerns that Sophie and has raised?

If we used AES-GCM with out of order reception and on-the-fly decryption, would that mitigate the risks?

Best Regards,
Brendan

On Mon, 7 Nov 2022 at 11:03, Brendan Moran <brendan.moran.ietf@gmail.com<mailto:brendan.moran.ietf@gmail.com>> wrote:
I talked with Scott Fluhrer today about this use case and he’s pointed out that GCM can be processed out of order.

Scott, would you be able to elaborate on this?

Best Regards,
Brendan

On Wed, 26 Oct 2022 at 22:51, Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>> wrote:
Scott:


Introducing AES-CTR and/or AES-CBC into COSE tokens that already support AES-GCM will open the GCM implementations to new security issues. Namely, potential padding oracle vulnerabilities.

I think that adding a reference to the existing paragraph in the Security Considerations will address this concern:

   With AES-CBC mode, implementers SHOULD perform integrity checks prior
   to decryption to avoid padding oracle vulnerabilities [Vaudenay].


At minimum, the Security Considerations section of draft-ietf-cose-aes-ctr-and-cbc-01 needs to call this risk out: Applications that encrypt or decrypt with AES-GCM *MUST NOT* support AES-GCM or AES-CTR with the same cryptographic materials, due to the existence of cross-protocol issues. One way to safeguard users from potential misuse is to use a separate "type" for keys used with unauthenticated encryption modes; similar to how COSE distinguishes MACs from Signatures.

I suggest an addition paragraph in the Security Considerations:

   To avoid cross-protocol concerns, implementations MUST NOT use the
   same keying material with AES-CTR and AES-GCM.  Likewise,
   implementations MUST NOT use the same keying material with AES-CTR
   and AES-CCM.

Additionally, I'd like to recommend sharing this draft with the CFRG mailing list to ensure it has the appropriate level of oversight from the IETF's cryptography experts.

AES-CTR and AES-CBC are not new cryptographic modes.  New techniques deserve CFRG review, but AES-CTR and AES-CBC have been included in RFCs for many years.

Russ

_______________________________________________
COSE mailing list
COSE@ietf.org<mailto:COSE@ietf.org>
https://www.ietf.org/mailman/listinfo/cose