Re: [quicwg/base-drafts] Forgery limits on packet protection (#3619)

Felix Günther <notifications@github.com> Tue, 05 May 2020 12:44 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 831483A040A for <quic-issues@ietfa.amsl.com>; Tue, 5 May 2020 05:44:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.098
X-Spam-Level:
X-Spam-Status: No, score=-3.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_IMAGE_ONLY_32=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qSOpgrqCDBI1 for <quic-issues@ietfa.amsl.com>; Tue, 5 May 2020 05:44:03 -0700 (PDT)
Received: from out-13.smtp.github.com (out-13.smtp.github.com [192.30.254.196]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72A293A0365 for <quic-issues@ietf.org>; Tue, 5 May 2020 05:43:45 -0700 (PDT)
Received: from github-lowworker-ca235ff.ash1-iad.github.net (github-lowworker-ca235ff.ash1-iad.github.net [10.56.110.15]) by smtp.github.com (Postfix) with ESMTP id DE81E260195 for <quic-issues@ietf.org>; Tue, 5 May 2020 05:43:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1588682624; bh=MyHf2/2nY99BPzaM0UhtB88VVC5+AIcm2KFtpHQJm6A=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=2axjMBRGW/oQ6BRYX3+hNWGtkHo7EnAisleV5srG+IrWnG/CAYeBYXBzJ9Z/55cwq tenLPfnPhE0iSCEPGk8kz/LJ4yGpTP1vfH6X1Nd1fjg4bQphtPXW0y3JMjSfIQLLXp PU+yrMQKuYrXOmQtUX8LaiUtvSCLI5aeAl+uB6YA=
Date: Tue, 05 May 2020 05:43:44 -0700
From: Felix Günther <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK5YDP2DCY2MEQPIC3F4XVAIBEVBNHHCIZC2Y4@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/3619/624032621@github.com>
In-Reply-To: <quicwg/base-drafts/issues/3619@github.com>
References: <quicwg/base-drafts/issues/3619@github.com>
Subject: Re: [quicwg/base-drafts] Forgery limits on packet protection (#3619)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5eb15f80998bd_24b63fbc55ecd960583190"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: fxguenther
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/raOw9rWLRWftgNd9iJCslnRzbO0>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 May 2020 12:44:04 -0000

I reproduced Martin's analysis of CCM based on [Rogaway's 2011 evaluation](https://crossbowerbt.github.io/docs/crypto/rogaway_modes.pdf) of the bounds by [Jonsson](https://link.springer.com/content/pdf/10.1007%2F3-540-36492-7_7.pdf). (Myself not being an expert in producing such bounds, I found the second-level confirmation by Rogaway to be helpful.)

I essentially agree with the numbers, except that --when following the same metric as the [AEBounds paper](https://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf)-- the advantage over an ideal PRP (instead of PRF) should be considered. This simply means losing a 1/2 factor in the bound:

**Confidentiality bound:** `(ql)^2 / 2^n`

`q = 2^24.5` yields an advantage of `2^-59`. I'd hence say it's fine to keep TLS 1.3's recommendation on sending max. full-sized `2^24.5` records.


**Integrity bound:** `v/2^t + (l*(v + q))^2 / 2^n`

`v+q <= 2^25.5`, hence `v <= 24.5` yields an advantage of `2^-57` (matching the other analyses).


Most importantly, I concur with Martin that AEAD_AES_128_CCM_8 would need either much lower bounds or a different risk assessment: applying the same limit of `v = 24.5` would bring the advantage incurred through the `v/2^t` bound up to `2^-39.5`.


Would it still be the best approach to define the same anti-forgery limit across all cipher suites, even if this means going down to `2^24.5`?


Of course, I'm happy to discuss more with @ad-l !

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/3619#issuecomment-624032621