Re: [COSE] COSE Support for AES-CTR and AES-CBC

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 01 November 2022 10:29 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27546C14CE33 for <cose@ietfa.amsl.com>; Tue, 1 Nov 2022 03:29:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[AC_DIV_BONANZA=0.001, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=9TU5KzlO; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=9TU5KzlO
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ylv0sawB4CnW for <cose@ietfa.amsl.com>; Tue, 1 Nov 2022 03:29:30 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-eopbgr130047.outbound.protection.outlook.com [40.107.13.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFF28C14CE30 for <cose@ietf.org>; Tue, 1 Nov 2022 03:29:29 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=pass; b=b9NeEn3Xt3ZUqz25Ik2nYOIfq+1dduPi/KExNAqFG+A1oPrWqa31hle3FDvOBbG/ooS7l4kZkM2omoN44OL5Dbq4dZ33n0NlvW/LY+Ew/5P8O8LguzUYh1gM+GZqJIdhZi2IQdh/l9piMlVYz/K2yoIAz4K80kAXuN/5Sth96dZ4FyHh0ZCy4y/DPN/LVw9T/vGLsplAyGracMD6eHjaCHOdzCwOZNMK0WT9MGfKzcRCxxqR6zkyJmEmV8iIB/X2G2ux7+4xFlXJZtQQa17+bqeOkzrJ46RugCmrS1zSr6GOSCKbix7FybSdyeOMARzbgEQlXtcXf8NW03i19FW2tA==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=aVa6/u1B56KzYING85ubUJo5xC3qHWAc3vNUjLwJpBg=; b=DUnzJOBaxs3YHcYtATNmxfzs+6bjNkG1DkUY+/1ZWoZy98qXHF0atsMalwz4cIT16BLiiAZSaFPzGW6tDTFW244x5StxlfqQUbpSpuU7bBBokl8Av4hQr/eXKph8STmvWOjv+/OdU1Ok/HWCd6Lj/W/1jWn1PSYUeKcTfte7VwduAlRka8Fe5fS870E09UL26kXihW15a0Ai9SJIoA5He/Gd7ju4kfgw/ggzVe5y9t90E1iN5z5Z7Y1/2OvRSbNNU7dnBWnySbR/2LGeubQiIcq8Vke6JXv3Sp5U/vHt90mLpwknQAq6VBFfLao2+7j9DXqhX/im/Ry/cNNTec3xnw==
ARC-Authentication-Results: i=2; mx.microsoft.com 1; spf=pass (sender ip is 63.35.35.123) smtp.rcpttodomain=ietf.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com; arc=pass (0 oda=1 ltdi=1 spf=[1,1,smtp.mailfrom=arm.com] dkim=[1,1,header.d=arm.com] dmarc=[1,1,header.from=arm.com])
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aVa6/u1B56KzYING85ubUJo5xC3qHWAc3vNUjLwJpBg=; b=9TU5KzlO01Ssd5fvLEIolSMGhBF/OgfHvv2ugPJp1RHQ/h8QA6Prd65T6ZspQAXzTzfCeZUUgvhivx+SWu3ZF3a4kCw8RAEAsHt9Ag0KNT46hfcIF3Nnp1/fArGeZrCJdsC1H27qGzPSpub9dlQBOsRnmRPjBMurPEuEA2fUlow=
Received: from DB9PR02CA0025.eurprd02.prod.outlook.com (2603:10a6:10:1d9::30) by DB3PR08MB9133.eurprd08.prod.outlook.com (2603:10a6:10:43c::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5769.19; Tue, 1 Nov 2022 10:29:25 +0000
Received: from DBAEUR03FT028.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:1d9:cafe::cc) by DB9PR02CA0025.outlook.office365.com (2603:10a6:10:1d9::30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5769.16 via Frontend Transport; Tue, 1 Nov 2022 10:29:25 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DBAEUR03FT028.mail.protection.outlook.com (100.127.142.236) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5769.14 via Frontend Transport; Tue, 1 Nov 2022 10:29:25 +0000
Received: ("Tessian outbound 6c699027a257:v130"); Tue, 01 Nov 2022 10:29:25 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: e84d61599b1d1561
X-CR-MTA-TID: 64aa7808
Received: from e4e80354483c.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 668DBB5A-FD5B-4735-98E8-447C048961E0.1; Tue, 01 Nov 2022 10:29:18 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id e4e80354483c.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 01 Nov 2022 10:29:17 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=O0eoyEi+mROnVHE/vMn4W7DC2PW4dTugke/WO+kR8g/ELaIroZWdWRX62ePwLrbE+l34Un/COIdnIbw62ApTQrgIUo1WxMMV+CPwyO5IsSnkQTT91O9n0lOjBuYup25LSxXjy5Ovo5TroPUTyZKb0WtjTzZ72gFCl4EUhw/8XFayvptJnPHJ6egS53bplRH1S8Ux2uk/ogeIvK+CiqXD0iEk7tFxpczEEOcPoRTInxm82tfWwzUS8CFz0/Q23/73bqaBcf8HBpnqSEXDr7E5gmu6lJeXfnNC+1Qq+mO0HkGWxZoOHYiw3XcDH1u8SLasFvFbYiyaQvHDcStORW0ySw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=aVa6/u1B56KzYING85ubUJo5xC3qHWAc3vNUjLwJpBg=; b=Y+3lf2NHHXUmhdk7Eil3IRWxNyIjCk4o95w7AXjlcDmUTqjAyYGAcwEvRybtb0taaABYt88QOXqtnXHGi+3fFiiA98/J7HnNLlCGRoFj2xh458SlRlJtst2qK4LWWBwS0nlbRwiS0w5MDlFAzFkGsSi9uETmx1S4XtwkynB+MJMUPIExx/xfQhH1DHtfIYYuL/+V+S/yrXFs/LdiADP3xIZjuhvXRmiTHt+L9LNOOcab3n2u5DKL/XIxYNN00hMdemqNPzXi5TaArCT4CFkU1dm3a2iuuukUNTJf9NHNixdQm+jkZ1/cD6az8LhgxQyqIA3hG9zU2Iemm6YQ/f1aCg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aVa6/u1B56KzYING85ubUJo5xC3qHWAc3vNUjLwJpBg=; b=9TU5KzlO01Ssd5fvLEIolSMGhBF/OgfHvv2ugPJp1RHQ/h8QA6Prd65T6ZspQAXzTzfCeZUUgvhivx+SWu3ZF3a4kCw8RAEAsHt9Ag0KNT46hfcIF3Nnp1/fArGeZrCJdsC1H27qGzPSpub9dlQBOsRnmRPjBMurPEuEA2fUlow=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DU0PR08MB7714.eurprd08.prod.outlook.com (2603:10a6:10:3be::5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5769.21; Tue, 1 Nov 2022 10:29:16 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::1676:c85a:f2f8:2950]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::1676:c85a:f2f8:2950%6]) with mapi id 15.20.5769.021; Tue, 1 Nov 2022 10:29:16 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Sophie Schmieg <sschmieg=40google.com@dmarc.ietf.org>, Carsten Bormann <cabo@tzi.org>
CC: "Arciszewski, Scott" <scottarc@amazon.com>, "Zundel, Brent" <brent.zundel@avast.com>, "cose@ietf.org" <cose@ietf.org>
Thread-Topic: [COSE] COSE Support for AES-CTR and AES-CBC
Thread-Index: AQHY6hr1I8ZcEspSVUW2p6ZntrN/bK4ihYiAgAAFoQCABni1gIAAFSSAgADMJcA=
Date: Tue, 01 Nov 2022 10:29:16 +0000
Message-ID: <DBBPR08MB591506256FED669E6FC23ED5FA369@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <CAGi82uNOmJJdO2HKcE8M491Vv_PLgk8J8vvfsEE88CMZkmALmw@mail.gmail.com> <a69db82e96374a36b1f7164da3c5556e@amazon.com> <CAEEbLAZXLmvQbXkdqJcO2erQLVBic3gfuGPv8XRTSxZRiAaAvQ@mail.gmail.com> <6791A073-9A6D-4B9F-BE35-6C577C3D5CCC@tzi.org> <CAEEbLAab3jckpU1+9_tOZFsnPKt7G=cCpbLGK=QKHejem2VzGQ@mail.gmail.com>
In-Reply-To: <CAEEbLAab3jckpU1+9_tOZFsnPKt7G=cCpbLGK=QKHejem2VzGQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 1724A984DF500743B0807300D9D2F1A7.0
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
x-ms-traffictypediagnostic: DBBPR08MB5915:EE_|DU0PR08MB7714:EE_|DBAEUR03FT028:EE_|DB3PR08MB9133:EE_
X-MS-Office365-Filtering-Correlation-Id: 110999e8-a165-43ee-f101-08dabbf3f30b
x-checkrecipientrouted: true
nodisclaimer: true
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(366004)(376002)(396003)(346002)(136003)(451199015)(7696005)(33656002)(2906002)(86362001)(83380400001)(55016003)(71200400001)(8676002)(38070700005)(52536014)(5660300002)(8936002)(4326008)(41300700001)(6506007)(66946007)(66476007)(66556008)(66446008)(64756008)(76116006)(54906003)(316002)(110136005)(186003)(26005)(478600001)(53546011)(122000001)(38100700002)(9686003); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_DBBPR08MB591506256FED669E6FC23ED5FA369DBBPR08MB5915eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU0PR08MB7714
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DBAEUR03FT028.eop-EUR03.prod.protection.outlook.com
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id-Prvs: 2021a726-53e7-4452-3119-08dabbf3edc7
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230022)(4636009)(136003)(376002)(396003)(39850400004)(346002)(451199015)(40470700004)(36840700001)(46966006)(7696005)(33964004)(186003)(82310400005)(356005)(40480700001)(55016003)(8676002)(4326008)(81166007)(70206006)(70586007)(110136005)(40460700003)(54906003)(316002)(52536014)(8936002)(26005)(9686003)(41300700001)(86362001)(6506007)(53546011)(33656002)(5660300002)(83380400001)(478600001)(82740400003)(2906002)(336012)(36860700001)(47076005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 Nov 2022 10:29:25.5439 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 110999e8-a165-43ee-f101-08dabbf3f30b
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DBAEUR03FT028.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR08MB9133
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/cThgwd_WzWCIoct-4ZV9Gs3TEUA>
Subject: Re: [COSE] COSE Support for AES-CTR and AES-CBC
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Nov 2022 10:29:32 -0000

Carsten,

when you say “separating AEAD from unauthenticated encryption” are you referring to separating the storage of the tag from the encrypted ciphertext?

Ciao
Hannes

From: COSE <cose-bounces@ietf.org> On Behalf Of Sophie Schmieg
Sent: Monday, October 31, 2022 11:18 PM
To: Carsten Bormann <cabo@tzi.org>
Cc: Arciszewski, Scott <scottarc@amazon.com>; Zundel, Brent <brent.zundel@avast.com>; cose@ietf.org
Subject: Re: [COSE] COSE Support for AES-CTR and AES-CBC

Yes, I think that should be another way of fixing this issue.

On Mon, Oct 31, 2022 at 2:02 PM Carsten Bormann <cabo@tzi.org<mailto:cabo@tzi.org>> wrote:
On 27. Oct 2022, at 20:12, Sophie Schmieg <sschmieg=40google.com@dmarc.ietf.org<mailto:40google.com@dmarc.ietf.org>> wrote:
>
> In COSE, this weakness is currently mitigated due to the limited selection of algorithms and the strict separation of digital signatures and MACs.

So, would separating AEAD from unauthenticated encryption help?

Grüße, Carsten


--

Sophie Schmieg | Information Security Engineer | ISE Crypto | sschmieg@google.com<mailto:sschmieg@google.com>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.