Re: [MLS] Substitute AES-128-GCM with AES-256-GCM for TreeKEM

"Salz, Rich" <rsalz@akamai.com> Wed, 19 September 2018 17:50 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85527131062 for <mls@ietfa.amsl.com>; Wed, 19 Sep 2018 10:50:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SQKOVBzCescI for <mls@ietfa.amsl.com>; Wed, 19 Sep 2018 10:50:39 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C46B130DF5 for <mls@ietf.org>; Wed, 19 Sep 2018 10:50:38 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w8JHmjGO010171; Wed, 19 Sep 2018 18:50:37 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=KkJhdlKaOezQpwlcNY05uF2P+zzBukjIdqH23XUBafQ=; b=gdtt5MfYCFDcRLifVb9ScmDaMPMppDNHHBl3ikOcujS7F6EQV63nYpiZPNcUgF7nJdQx GWjFaUwXbAvltEWD11Rh0QKfrSFCBD4GIXZb1U8UAaVLazgN5atTrZCSfdZl4lq7pSKm f+XgHmP2dH5EH61sjhhOA8/stdMurlp++uk1fRAgOZ47N/MDYvl2NuuyDgxMjBQJ14jQ xiH/wxcyltMecDl6PWta87t9bNJfSNygxVZ6E0k+zoCIA6PDWFdlLS/ITADboaMQt3cI O0rlppc/eBsoAUe4IcKAFKI2PctrhzNEoBA0G6LBR6lFCI1N5LimKYdwDGB82YWPx5UB Ng==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by m0050102.ppops.net-00190b01. with ESMTP id 2mk6qbbca1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 19 Sep 2018 18:50:37 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w8JHnY6i002129; Wed, 19 Sep 2018 13:50:37 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint1.akamai.com with ESMTP id 2mgwdvptt2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 19 Sep 2018 13:50:36 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Wed, 19 Sep 2018 13:50:36 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1365.000; Wed, 19 Sep 2018 13:50:36 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Raphael Robert <raphael@wire.com>, "mls@ietf.org" <mls@ietf.org>
Thread-Topic: [MLS] Substitute AES-128-GCM with AES-256-GCM for TreeKEM
Thread-Index: AQHUUDygXlE2RNBLW0SuJXugYVQdcqT34g+A
Date: Wed, 19 Sep 2018 17:50:36 +0000
Message-ID: <8C449BE0-B722-40D3-B4DA-0F8F5464072F@akamai.com>
References: <7397E576-521F-4198-9232-C59530877E19@wire.com>
In-Reply-To: <7397E576-521F-4198-9232-C59530877E19@wire.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.11.0.180909
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.42.155]
Content-Type: text/plain; charset="utf-8"
Content-ID: <DB8D88C0930EC14DA21E117BD7FFE309@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-09-19_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=828 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1807170000 definitions=main-1809190172
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-09-19_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=855 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1807170000 definitions=main-1809190172
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/RrcwH72qwUSmqvQkSBFAbTbd9ao>
Subject: Re: [MLS] Substitute AES-128-GCM with AES-256-GCM for TreeKEM
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Sep 2018 17:50:41 -0000

>    I am proposing to substitute AES-128-GCM with AES-256-GCM for TreeKEM: 
  
Why?  When do you think 128 is not secure enough?