[MLS] Substitute AES-128-GCM with AES-256-GCM for TreeKEM

Raphael Robert <raphael@wire.com> Wed, 19 September 2018 17:17 UTC

Return-Path: <raphael@wire.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05952130EF2 for <mls@ietfa.amsl.com>; Wed, 19 Sep 2018 10:17:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, T_SPF_PERMERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wire-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6VEFAf4LoeNu for <mls@ietfa.amsl.com>; Wed, 19 Sep 2018 10:17:11 -0700 (PDT)
Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14F3F130EE2 for <mls@ietf.org>; Wed, 19 Sep 2018 10:17:10 -0700 (PDT)
Received: by mail-wm1-x329.google.com with SMTP id j192-v6so7905844wmj.1 for <mls@ietf.org>; Wed, 19 Sep 2018 10:17:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wire-com.20150623.gappssmtp.com; s=20150623; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=j35lIMetEIqVwYwnruALw1MbGKrjNon7EpidMOw7zZQ=; b=Nl8j3yvNs1TFyV6ctfZpUfIard4cxdmzaAxhcQMnbAG0pt3tls/l2um4JU4WUU8lSy ozqc6GRswFkoaYGnezfrikr57SlCO/AddLxWp8XNNrUlGA16FUamcbdCzGKO9h6/stpG HWV4UqlO5AttxktUvxfA/aD9Yt3xVgou1aLhssax43Pmla+sBeCxXzGhVsqmVOZjXErQ PvOjatlHZJPUiGMhi8/vF8940IN8MxqUaBhONaQghPVcN2ZwDba/0hAmV6UZLoYfUfh6 csjNeog+so3TpM0Ci8TLNwUjmufpCs/e2vuCTTiCMQKqMUA4WL8Ab36FYq3n7zJ4I6nX C3CQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=j35lIMetEIqVwYwnruALw1MbGKrjNon7EpidMOw7zZQ=; b=kuQ146ugb0C9lgmaQwOM+MA/nFvS5d/BsJgpwc0vXDiSLizAbY3jpqidUZALKs9QyH yT/eAaWAtqMAZRIOwpFGgSfbWB4YxleaQ6exG89kHWbTH4qF2X5AEwNRV+MobQZG3RfJ +vsQ0nLEsTBbPDWbVjNTyJnuBKjaCsATPoKqRXFXq+gY1W0T/TiQNzoKgzhWPBxq6MX9 A5eRTutYdNVvoJE2rEHBYUMDP8dzzDQN9yvjF2MUsjdpYyMFEjkttkK1kYqc3FAUvRGj lufX00WKn0Na6llGbgWYVNMawopD/0JSNzvWX7bK4kGV7sxdm9WETVMFdgTZFkl5Zfe5 bTaQ==
X-Gm-Message-State: APzg51Cno3pcgsSwY6JEQjnCQBlSdE4UgOxfO0Kv8l4bCHD1+kwnNe37 hqugVPpJ0i6YOewVrwfdru+NLHIcf9k=
X-Google-Smtp-Source: ANB0VdYNf54s4eQ9985NKmxyl+ApzmLjyC2992RUFSXUwwgqAcu7QkencmW00G/38h+0OtU8JA7R8w==
X-Received: by 2002:a1c:1748:: with SMTP id 69-v6mr20525475wmx.75.1537377428675; Wed, 19 Sep 2018 10:17:08 -0700 (PDT)
Received: from rmbp.wire.local (h-62.96.148.44.host.de.colt.net. [62.96.148.44]) by smtp.gmail.com with ESMTPSA id m68-v6sm9846070wmb.10.2018.09.19.10.17.07 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 19 Sep 2018 10:17:07 -0700 (PDT)
From: Raphael Robert <raphael@wire.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Message-Id: <7397E576-521F-4198-9232-C59530877E19@wire.com>
Date: Wed, 19 Sep 2018 19:17:05 +0200
To: mls@ietf.org
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/q-ADyTv-lwpFYZrXAkn4ukXf4VY>
Subject: [MLS] Substitute AES-128-GCM with AES-256-GCM for TreeKEM
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Sep 2018 17:17:13 -0000

I am proposing to substitute AES-128-GCM with AES-256-GCM for TreeKEM: 

https://github.com/mlswg/mls-protocol/pull/60

There was no particular reason why AES-128-GCM was chosen initially, and there is no obvious security downside to AES-256-GCM.

Raphael