Re: [quicwg/base-drafts] Don't allow use of AEAD_AES_128_CCM_8 (#2029)

ekr <notifications@github.com> Mon, 26 November 2018 03:43 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 161EB130EF7 for <quic-issues@ietfa.amsl.com>; Sun, 25 Nov 2018 19:43:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.46
X-Spam-Level:
X-Spam-Status: No, score=-9.46 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fi-Bi1U2jPUT for <quic-issues@ietfa.amsl.com>; Sun, 25 Nov 2018 19:43:10 -0800 (PST)
Received: from out-5.smtp.github.com (out-5.smtp.github.com [192.30.252.196]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84BBF1292F1 for <quic-issues@ietf.org>; Sun, 25 Nov 2018 19:43:10 -0800 (PST)
Date: Sun, 25 Nov 2018 19:43:09 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1543203789; bh=zKZ0mYh2dyGPqW5yedc4bU7/UCc33lVVbQkh3e8Ir0o=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=caiCx1XQCRiBZmOoIQpG94M63w3Jm5+5O0ohV+dFHL/LvnzcM9wn30WtokLrrM0bY zkOiNutKB/dKjHaloCV3iCJgMqIH81KbHRuXF5DytNVhTVAvHAAfU3yaP8XGYAw/Rb wz60VVKf2dGC1ghb/GBMZV6LMFRdGZ6kpRjJKjN0=
From: ekr <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4abf09f84be15ac75e78d052f1955134064e10aacbb92cf0000000118132dcd92a169ce16d3575c@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2029/review/178125252@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2029@github.com>
References: <quicwg/base-drafts/pull/2029@github.com>
Subject: Re: [quicwg/base-drafts] Don't allow use of AEAD_AES_128_CCM_8 (#2029)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5bfb6bcdb92b2_160b3fe419ed45bc49196f"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: ekr
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/bT321nVL_Lpkzf9gyWMhM61ZeIo>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Nov 2018 03:43:12 -0000

ekr commented on this pull request.



> @@ -780,9 +780,12 @@ connection ID in the client's first Initial packet (see {{initial-secrets}}).
 This provides protection against off-path attackers and robustness against QUIC
 version unaware middleboxes, but not against on-path attackers.
 
-All ciphersuites currently defined for TLS 1.3 - and therefore QUIC - have a
-16-byte authentication tag and produce an output 16 bytes larger than their
-input.
+QUIC can use any of the ciphersuites defined in {{!TLS13}} with the exception of
+TLS_AES_128_CCM_8_SHA256.  The AEAD for that ciphersuite, AEAD_AES_128_CCM_8
+{{?CCM=RFC6655}}, does not produce a large enough authentication tag for use
+with header protection ({{header-protect}}).  All other ciphersuites defined in
+{{!TLS13}} have a 16-byte authentication tag and produce an output 16 bytes
+larger than their input.

Hmm.... This seems like it raises the broader issue of how we import new ciphers into QUIC. As a hypothetical suppose TLS were to adopt an AES-GCM-SIV-based construction. It seems like at present we would actually require some new document to explain how to use it with QUIC. That seems sort of unfortunate, but formally I think that's true, because this document specifies a very specific list of ciphers.

If we wanted to, we could probably generalize this to some extent by documenting the *properties* of given ciphers and then how header protection works (i.e., block ciphers are done like this, nonce-based stream ciphers are done like this...) Not sure it's worth it, thoguh.



-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2029#discussion_r236114739