Re: [Curdle] [Technical Errata Reported] RFC8103 (5353)

Russ Housley <housley@vigilsec.com> Thu, 10 May 2018 16:36 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44D9112D886 for <curdle@ietfa.amsl.com>; Thu, 10 May 2018 09:36:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HVrj2wToAohO for <curdle@ietfa.amsl.com>; Thu, 10 May 2018 09:36:22 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83F8012D881 for <curdle@ietf.org>; Thu, 10 May 2018 09:36:22 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 65D27300A03 for <curdle@ietf.org>; Thu, 10 May 2018 12:36:20 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 1Rx3ape1OQ4t for <curdle@ietf.org>; Thu, 10 May 2018 12:36:18 -0400 (EDT)
Received: from [5.5.33.83] (vpn.snozzages.com [204.42.252.17]) by mail.smeinc.net (Postfix) with ESMTPSA id 65AAA30044B; Thu, 10 May 2018 12:36:17 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <20180510024450.2E353B80833@rfc-editor.org>
Date: Thu, 10 May 2018 12:36:17 -0400
Cc: Daniel Migault <daniel.migault@ericsson.com>, Rich Salz <rsalz@akamai.com>, pleasestand@live.com, curdle <curdle@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <BA9A93A2-9CDB-4EF9-BB00-CA9568E77616@vigilsec.com>
References: <20180510024450.2E353B80833@rfc-editor.org>
To: Eric Rescorla <ekr@rtfm.com>, Ben Kaduk <kaduk@mit.edu>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/te8duPge3_kWu_hf8zZjN6FlU9Q>
Subject: Re: [Curdle] [Technical Errata Reported] RFC8103 (5353)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 May 2018 16:36:24 -0000

It probably make sense for this to be approved.  It has an impact on the P_MAX size.

Russ


> On May 9, 2018, at 10:44 PM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC8103,
> "Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5353
> 
> --------------------------------------
> Type: Technical
> Reported by: Kevin Israel <pleasestand@live.com>
> 
> Section: 6
> 
> Original Text
> -------------
>   The amount of encrypted data possible in a single invocation of
>   AEAD_CHACHA20_POLY1305 is 2^32-1 blocks of 64 octets each, because of
>   the size of the block counter field in the ChaCha20 block function.
>   This gives a total of 247,877,906,880 octets, which is likely to be
>   sufficient to handle the size of any CMS content type.  Note that the
>   ciphertext length field in the authentication buffer will accommodate
>   2^64 octets, which is much larger than necessary.
> 
> Corrected Text
> --------------
>   The amount of encrypted data possible in a single invocation of
>   AEAD_CHACHA20_POLY1305 is 2^32-1 blocks of 64 octets each, because of
>   the size of the block counter field in the ChaCha20 block function.
>   This gives a total of 274,877,906,880 octets, which is likely to be
>   sufficient to handle the size of any CMS content type.  Note that the
>   ciphertext length field in the authentication buffer will accommodate
>   2^64 octets, which is much larger than necessary.
> 
> Notes
> -----
> The calculated total number of octets that can be encrypted in a single invocation is incorrect. See RFC Errata, Erratum ID 4858, RFC 7539.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8103 (draft-ietf-curdle-cms-chacha20-poly1305-06)
> --------------------------------------
> Title               : Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)
> Publication Date    : February 2017
> Author(s)           : R. Housley
> Category            : PROPOSED STANDARD
> Source              : CURves, Deprecating and a Little more Encryption
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle