Re: [Ntp] Switching NTS to AES-GCM-SIV?

Miroslav Lichvar <mlichvar@redhat.com> Wed, 24 April 2019 08:17 UTC

Return-Path: <mlichvar@redhat.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B9521200F6 for <ntp@ietfa.amsl.com>; Wed, 24 Apr 2019 01:17:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zTUWBrpTKJzp for <ntp@ietfa.amsl.com>; Wed, 24 Apr 2019 01:17:10 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F3F71200A4 for <ntp@ietf.org>; Wed, 24 Apr 2019 01:17:10 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.13]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C534F85545; Wed, 24 Apr 2019 08:17:09 +0000 (UTC)
Received: from localhost (holly.tpb.lab.eng.brq.redhat.com [10.43.134.11]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 1A72A646D4; Wed, 24 Apr 2019 08:17:08 +0000 (UTC)
Date: Wed, 24 Apr 2019 10:16:53 +0200
From: Miroslav Lichvar <mlichvar@redhat.com>
To: Daniel Franke <dfoxfranke@gmail.com>
Cc: NTP WG <ntp@ietf.org>
Message-ID: <20190424081653.GA26137@localhost>
References: <20190423154616.GB11966@localhost> <CAJm83bA+UZEGBM0WtN1S0AnUrjvpgud2BQJLQ7NF0bTNG2uP9A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAJm83bA+UZEGBM0WtN1S0AnUrjvpgud2BQJLQ7NF0bTNG2uP9A@mail.gmail.com>
User-Agent: Mutt/1.10.1 (2018-07-13)
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Wed, 24 Apr 2019 08:17:09 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/Fnep0jkWYMz5iHL3j2GB8s57KIY>
Subject: Re: [Ntp] Switching NTS to AES-GCM-SIV?
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Apr 2019 08:17:12 -0000

On Tue, Apr 23, 2019 at 12:01:38PM -0400, Daniel Franke wrote:
> AES-GCM-SIV's misuse-resistance properties are weaker than AES-SIV's:
> its security bounds gradually degrade if you reuse the same nonce too
> many times. In mainstream use cases this isn't any cause for concern
> because nonce reuse should be rare, but I don't want to encumber our
> choice of MTI algorithm with the assumption that it will *never* be a
> concern.

In what way is NTS different from the mainstream in expected nonce reuse?

> With that said, in all but weird exceptional cases that may or may not
> exist, I definitely encourage implementers to support AES-GCM-SIV in
> addition to AES-SIV, and to put AES-GCM-SIV ahead of AES-SIV in their
> preference ordering when negotiating what to use.

I'm not sure I follow here. If you recommend implementations to
support and prefer AES-GCM-SIV, and it is found to be problematic in
the NTS use case later, what difference will it make that they already
support AES-SIV-CMAC? They will still need to be updated/reconfigured
to actually use it.

NTS implementations supporting both will just be more complex and have
a larger attack surface.

-- 
Miroslav Lichvar