Re: [kitten] Question about AES mode in Kerberos

Nico Williams <nico@cryptonector.com> Fri, 13 January 2023 21:38 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99468C14F693 for <kitten@ietfa.amsl.com>; Fri, 13 Jan 2023 13:38:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LKVtRxxskCAL for <kitten@ietfa.amsl.com>; Fri, 13 Jan 2023 13:37:56 -0800 (PST)
Received: from buffalo.tulip.relay.mailchannels.net (buffalo.tulip.relay.mailchannels.net [23.83.218.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F7E7C14EB17 for <kitten@ietf.org>; Fri, 13 Jan 2023 13:37:54 -0800 (PST)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 4571A8C0F78; Fri, 13 Jan 2023 21:37:50 +0000 (UTC)
Received: from pdx1-sub0-mail-a210.dreamhost.com (unknown [127.0.0.6]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id C6B438C15CF; Fri, 13 Jan 2023 21:37:49 +0000 (UTC)
ARC-Seal: i=1; s=arc-2022; d=mailchannels.net; t=1673645869; a=rsa-sha256; cv=none; b=pyP0wePrd/HvXGq81eNfUq4HpVmJyRmCg5kOaUEkMeUh5F+e1FJPMGssv7MYu+HZ7CVybs CIQqRj+w4DLcDU5uYQ4A89IHO+8aMnr56BBHdvTbnYtLWhfL5+pmBEvRT2zXzjJAefOhIm cUKBB5TnPukZz7MoJwKgtkNPacxoyWfcIC/fg/XtCuzqkVX1oOFFzaSSXZp6SzMeDdUdR0 Y6s/iQ1Eu5RPfuCO7Mv3vKLZT57ys5p1WAGO3woo3x6/sn01QMpRkxGiyKJlvm1hULReqD WPdYZeh991tf7sp81BPwc/gbHEv+PNCznRvT2bPsrM6x+6wfXCVDyUVFdlSYIg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=mailchannels.net; s=arc-2022; t=1673645869; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references:dkim-signature; bh=KIENyYlyKhJv3F8Qa1e//Az+nLGeYj0rC2Mo2sT4JDU=; b=e+PdNUxJBDqnfHE34Mc+V0QVw4IKQWPj5XWH8+IJi4ZPgOb9ceQp2poPtwELIHZ3ZjXABV +PT9RiLHPvEsvlbhmWbyxLP0pR1wK4lOM6eCcf5+FMLBlqi42m4cbsBbeiW+EkSjtdPCfL Ib+N90D6kKzh1mZEsLaqPFuHuGLtdhsSH8pYQkh+2rUOQS1E5uClQ1aQYlQzDVX21Baa+A gt1KZ4VgrlzSfCxTnQN2pjgJatRjg4EEh6co7i6yKC730d1CgER/VZDCpUora/8z8Zz/v8 fM+JaSllcvk9c8siRDckguDyn/+4rKO1PCFn2SKKbQ45Q6gUG23mQnlHNGkerw==
ARC-Authentication-Results: i=1; rspamd-6f569fcb69-clg8m; auth=pass smtp.auth=dreamhost smtp.mailfrom=nico@cryptonector.com
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Spill-Fumbling: 23a5d81330b678d0_1673645870094_1734538701
X-MC-Loop-Signature: 1673645870094:4168906377
X-MC-Ingress-Time: 1673645870094
Received: from pdx1-sub0-mail-a210.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384) by 100.116.179.96 (trex/6.7.1); Fri, 13 Jan 2023 21:37:50 +0000
Received: from gmail.com (cpe-66-25-27-1.tx.res.rr.com [66.25.27.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a210.dreamhost.com (Postfix) with ESMTPSA id 4NtvsT00QMznB; Fri, 13 Jan 2023 13:37:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cryptonector.com; s=dreamhost; t=1673645869; bh=KIENyYlyKhJv3F8Qa1e//Az+nLGeYj0rC2Mo2sT4JDU=; h=Date:From:To:Cc:Subject:Content-Type; b=Riu4zZTlIV5/n41uukBXirLGfrYZBh6lOks1zpOfaL69jXMJ9NxhZPmpzGgn2jvUO rQObEyOgkAdFZeqOIqYpPMZVFKc9Yyy8RkmARgKZjMa5FhICWNbj5Kb/u/PeS+xu+h sjrPZU+dRUkZU2s0iFdy4w6LsmYJs2APNf4mKckwX6cXPHk+7/9FYi6rRRtON1QABZ YLZKo7GO9VfefHWODugMVzp7krwXnNfFrburjEnBbY46wxXyzfICJJI+I8Idk+2waW oVKs/lPVL5iEH8gZzZQTyh1iaEqasfu+OojQTshqHfAPGoi0VCZkeUm6IP/hI3w6RZ esl1INog9pH+w==
Date: Fri, 13 Jan 2023 15:37:46 -0600
From: Nico Williams <nico@cryptonector.com>
To: Greg Hudson <ghudson@mit.edu>
Cc: Olga Kornievskaia <aglo@umich.edu>, Luke Howard Bentata <lukeh=40padl.com@dmarc.ietf.org>, "kitten@ietf.org" <kitten@ietf.org>
Message-ID: <Y8HPKsmCJVX79zE5@gmail.com>
References: <CAN-5tyGGJXoo9RfKEGTsk8XeQDpZ--VSnO7nunzvnBBzrRB0WQ@mail.gmail.com> <558f31de-7fac-26c7-fe81-8e486968f0ef@secure-endpoints.com> <7B46A5A4-4415-4627-B964-44F2516D84FE@padl.com> <9464B1FF-6784-4D59-A4F6-1B5D58C2B94F@padl.com> <CAN-5tyE4eau116TkDLbvn+pTOjK_C+WEvi9SnUELr+4riTpZcw@mail.gmail.com> <cb3ff38f-7e62-0711-9a6c-50a96b571e2d@mit.edu> <Y8GmBG3bNauJ2Pih@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <Y8GmBG3bNauJ2Pih@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/TXk2PGKwvbLFRGIAEfn6dalAkfQ>
Subject: Re: [kitten] Question about AES mode in Kerberos
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Jan 2023 21:38:00 -0000

On Fri, Jan 13, 2023 at 12:42:12PM -0600, Nico Williams wrote:
> Because GCM is limited to 2^32 blocks of ciphertext with one key we'd
> have to derive new sub-session keys before rolling over the block
> counter.

Luke points out that because we'd put the GSS sequence number into the
IV we don't have to worry about this.  (And we can't have per-message
tokens that are 2^36 bytes in size either.)

Nico
--