Re: [kitten] [EXTERNAL] Re: Question about AES mode in Kerberos

Luke Howard Bentata <lukeh@padl.com> Thu, 05 January 2023 04:32 UTC

Return-Path: <lukeh@padl.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 662F3C151522; Wed, 4 Jan 2023 20:32:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=padl.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o-sAtCBA3Pdb; Wed, 4 Jan 2023 20:32:19 -0800 (PST)
Received: from us.padl.com (us.padl.com [216.154.215.154]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBA46C14CE31; Wed, 4 Jan 2023 20:32:18 -0800 (PST)
Received: from auth (localhost [127.0.0.1]) by us.padl.com (8.14.7/8.14.7) with ESMTP id 3054WCvY012435 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 5 Jan 2023 04:32:15 GMT
DKIM-Filter: OpenDKIM Filter v2.11.0 us.padl.com 3054WCvY012435
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=padl.com; s=default; t=1672893137; bh=+n5u1WZyQRhZR6kAUWTSlvNLmg4UlE+JA6kzT5z7AH0=; h=From:Subject:Date:In-Reply-To:Cc:To:References:From; b=mRxIMj0uBc2A+TLsKdxoJwzIj6XEsbo/DYN/dabcJvSCLqPqI7AKTfg0xjjnS1bjo mXabgCqpHZl9dMsrKRRZC7lTYXCqKvlXqgSlCLmi8usYW+f4+TIuZQDcJJ7Osci4nD XsOjRl/3LXMzLNtpWbblDMFsLB2SUX6al0DbWYAPLICEnRQ3vVrHnOb5Hni0vVQGIR aPzBe0vfzinMHrivbCJyhLKKJdKWOqk0sFczFfXfFshxL3/LJsXAtO4PAxUKMj40ab P6HrqYXxghVedExf+nC0QfzJC29CNQ7fi/I0lJ6Bb/Zt/FTz83+sLCeS2MJJd7/LQw 5lrQ0fdi4sHCg==
From: Luke Howard Bentata <lukeh@padl.com>
Message-Id: <B970CFE5-FB03-47C2-87F4-BFC82C87D13A@padl.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_984B7505-D60F-4D88-911D-2F692EDBE72A"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.200.110.1.12\))
Date: Thu, 05 Jan 2023 15:32:01 +1100
In-Reply-To: <MW4PR21MB1970090CC5E20FC4BADA0B469CFA9@MW4PR21MB1970.namprd21.prod.outlook.com>
Cc: Luke Howard Bentata <lukeh=40padl.com@dmarc.ietf.org>, Jeffrey Altman <jaltman@secure-endpoints.com>, "Olga Kornievskaia (aglo@umich.edu)" <aglo@umich.edu>, "kitten@ietf.org" <kitten@ietf.org>
To: "Steve Syfuhs (AP)" <Steve.Syfuhs=40microsoft.com@dmarc.ietf.org>
References: <CAN-5tyGGJXoo9RfKEGTsk8XeQDpZ--VSnO7nunzvnBBzrRB0WQ@mail.gmail.com> <558f31de-7fac-26c7-fe81-8e486968f0ef@secure-endpoints.com> <7B46A5A4-4415-4627-B964-44F2516D84FE@padl.com> <9464B1FF-6784-4D59-A4F6-1B5D58C2B94F@padl.com> <MW4PR21MB1970090CC5E20FC4BADA0B469CFA9@MW4PR21MB1970.namprd21.prod.outlook.com>
X-Mailer: Apple Mail (2.3731.200.110.1.12)
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/1nHdLy2Kz7CTnBVFprliDgG9kRY>
Subject: Re: [kitten] [EXTERNAL] Re: Question about AES mode in Kerberos
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jan 2023 04:32:23 -0000


> On 5 Jan 2023, at 12:39 pm, Steve Syfuhs (AP) <Steve.Syfuhs=40microsoft.com@dmarc.ietf.org> wrote:
> 
> Us Windows folks are vaguely interested. With our RC4 deprecation work winding down, it’d be nice to get something going for post-sha256. That said we don’t have a need for GCM yet. Just looking at it from a crypto-agility perspective.

Because the profile doesn’t actually support longterm keys, it avoids any longterm key-related agility issues (you’d carry on using AES session keys, and CCM/GCM is negotiated through RFC4537). So that makes things a little more straightforward.

Anyway, have a look at the drafts, let me know if you have any questions, in the interim I’m rebasing on top of Heimdal master.