Re: [kitten] Question about AES mode in Kerberos

Jeffrey Altman <jaltman@secure-endpoints.com> Tue, 03 January 2023 20:03 UTC

Return-Path: <prvs=1367d990b2=jaltman@secure-endpoints.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADA14C1522B6 for <kitten@ietfa.amsl.com>; Tue, 3 Jan 2023 12:03:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.998
X-Spam-Level:
X-Spam-Status: No, score=-6.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=secure-endpoints.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oM1DP55xuVzg for <kitten@ietfa.amsl.com>; Tue, 3 Jan 2023 12:03:30 -0800 (PST)
Received: from sequoia-grove.ad.secure-endpoints.com (sequoia-grove.secure-endpoints.com [IPv6:2001:470:1f07:f77:70f5:c082:a96a:5685]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDB2FC14F749 for <kitten@ietf.org>; Tue, 3 Jan 2023 12:02:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/relaxed; d=secure-endpoints.com; s=MDaemon; r=y; t=1672776154; x=1673380954; i=jaltman@secure-endpoints.com; q=dns/txt; h=Message-ID: Date:MIME-Version:User-Agent:Subject:Content-Language:To:Cc: References:From:Organization:In-Reply-To:Content-Type; bh=OiBqe3 7HfK0wtOMXaEsxWRF3oYaiznFcIfXYDN2HIqs=; b=eCJSOvYzj9AXg+6xCz2KfR hLPcCDOAR9l2Ukao35cGVf9CitLX8trQLkJPTrcXpSNtqe1Uu/qJTbiFBvy0KE+r 7FU9bNiv2Z6V4KgJzK/bT0WKMhkSzDwCCg975D1ZXvgrW135xTew4I7OLsvnY/Of cHA9N8YRJxi1oZvoshSFk=
X-MDAV-Result: clean
X-MDAV-Processed: sequoia-grove.ad.secure-endpoints.com, Tue, 03 Jan 2023 15:02:34 -0500
Received: from [IPV6:2603:7000:73c:9c99:b983:9fa6:1d00:1080] by secure-endpoints.com (IPv6:2001:470:1f07:f77:28d9:68fb:855d:c2a5) (MDaemon PRO v22.5.0rc2) with ESMTPSA id md50003208409.msg; Tue, 03 Jan 2023 15:02:33 -0500
X-Spam-Processed: sequoia-grove.ad.secure-endpoints.com, Tue, 03 Jan 2023 15:02:33 -0500 (not processed: message from trusted or authenticated source)
X-MDRemoteIP: 2603:7000:73c:9c99:b983:9fa6:1d00:1080
X-MDHelo: [IPV6:2603:7000:73c:9c99:b983:9fa6:1d00:1080]
X-MDArrival-Date: Tue, 03 Jan 2023 15:02:33 -0500
X-MDOrigin-Country: US, NA
X-Authenticated-Sender: acct-jaltman@secure-endpoints.com
X-Return-Path: prvs=1367d990b2=jaltman@secure-endpoints.com
X-Envelope-From: jaltman@secure-endpoints.com
X-MDaemon-Deliver-To: kitten@ietf.org
Message-ID: <912e61a5-192c-626f-0a36-7001b567c212@secure-endpoints.com>
Date: Tue, 03 Jan 2023 15:02:27 -0500
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.1
Content-Language: en-US
To: "Olga Kornievskaia (aglo@umich.edu)" <aglo@umich.edu>
Cc: kitten@ietf.org
References: <CAN-5tyGGJXoo9RfKEGTsk8XeQDpZ--VSnO7nunzvnBBzrRB0WQ@mail.gmail.com> <558f31de-7fac-26c7-fe81-8e486968f0ef@secure-endpoints.com> <CAN-5tyGMpwTCpo9cm25RuB4n8moOoiU35PrE4HRK+Yini=Lp8A@mail.gmail.com>
From: Jeffrey Altman <jaltman@secure-endpoints.com>
Organization: Secure Endpoints, Inc.
In-Reply-To: <CAN-5tyGMpwTCpo9cm25RuB4n8moOoiU35PrE4HRK+Yini=Lp8A@mail.gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms040709030501010204050600"
X-MDCFSigsAdded: secure-endpoints.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/nAVtWuW4p_muLiXHmN2-mTnh0Zg>
Subject: Re: [kitten] Question about AES mode in Kerberos
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Jan 2023 20:03:34 -0000

On 1/3/2023 2:51 PM, Olga Kornievskaia (aglo@umich.edu) wrote:
>
> Thank you for the clarification. Now I understand the GCM's unspoken
> role in RFC 3961. But I still feel wanting some sort of an explanation
> why CTS mode was chosen over GCM (by the working group as a whole).

Simple answer.   The initial draft of what would become RFC3962 was 
published five years before Galois/Counter Mode (GCM) was invented.

Jeffrey Altman