Re: Packet number encryption

Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com> Fri, 09 February 2018 14:09 UTC

Return-Path: <mikkelfj@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 557F0129516 for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 06:09:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kn-yVrodqWuo for <quic@ietfa.amsl.com>; Fri, 9 Feb 2018 06:09:36 -0800 (PST)
Received: from mail-it0-x231.google.com (mail-it0-x231.google.com [IPv6:2607:f8b0:4001:c0b::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97C8D127698 for <quic@ietf.org>; Fri, 9 Feb 2018 06:09:36 -0800 (PST)
Received: by mail-it0-x231.google.com with SMTP id c80so10767141itb.4 for <quic@ietf.org>; Fri, 09 Feb 2018 06:09:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc; bh=OoEKxSKf7cTHf1C/SjJkEpObHCE/bBPcW7GniKhwmm8=; b=BhvuuaI9TrIbBXD9SzT9DjMxD+3g4yk/ohYzf8j8II7dHfFLp/pv4kaPGN5LEB9iAT 0L1E4dVbA/0qzQX6bSPMuTHTjRQNMG4H7Dk5Z68jR8C8oBZTwItyF46LbnH9I7HbdAfW g0aE9csJc+eF58yXxxcGn/sNUY7LcJI6xjA/m6TUHKgMsqDSkI5TYiZCNEqlr69DguTA FMRYwvyF312Ax+uo+UF1fAxSREYSzKm4WPScF8UfppQcwqTaTvL23o+tTc4lzKOR8kxC 2XA2M1dyIPk5b02T0yVpRJCVGLhQ5mSg/1Tfea5oNSgMhJyK43vU055Z4E/GBMNq9jc3 1Iag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:in-reply-to:references:mime-version:date :message-id:subject:to:cc; bh=OoEKxSKf7cTHf1C/SjJkEpObHCE/bBPcW7GniKhwmm8=; b=P16KIlE2wy+E4dDWXeaESTULXkHDwEKge4SS2efe7WOy5QaAsudZ0Ubg/e5mIZwQ5k +GZRIb9S/LBzMlapR9E06UKtJoLetMIJ15JRuwAeOU+37IvkldoQRWc0bj/VDT8eDdq4 ARDIiRjioYbKBL0VcjMifjT5A4Zz41ZxtQQyWmqC6k7oZWQyupU/Qiyt5MqDXC5TaJco qlBoosmBVykJqrGfamBzJkza53adhd0jrsT0suaGDOQjMAob6G3GlIZjUyef08/lTijQ IkVAXbQeIYOgVEjWKCKEsMq6ygssXVcKwPMHwYrs2Ne+Cgg2WzkPxW8e4hbwDHhVjn0X jWfQ==
X-Gm-Message-State: APf1xPBAvtwqq0iDkoXta69/Zq4oDQed7a0aQySMnp9dzqMwSKdP3ddL WE817UGMka1p9zqQstner8QCL/2yAIeh6sHmtdU=
X-Google-Smtp-Source: AH8x2249LaRNGzQpSAgMaoJpG9k6yI7gINOUJKh2QWR0rw/v6mgguVB1qZjrCDL7ui1aqprgiNVsEc2IOEZoqR7Lbcg=
X-Received: by 10.36.46.23 with SMTP id i23mr3583296ita.55.1518185376060; Fri, 09 Feb 2018 06:09:36 -0800 (PST)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Fri, 9 Feb 2018 09:09:35 -0500
From: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>
In-Reply-To: <CABcZeBOchSCZ8u5eY9pvBiMMZZCmXPKBb1thH_V9w9EOZT4G7w@mail.gmail.com>
References: <CABkgnnVyo3MmWtVULiV=FJTnR528qfY8-OmKGWAs0bCvri-a_g@mail.gmail.com> <CAGD1bZauKbucs_5n7RQbK8H2HiyfiqpGVEcKreGA6umhMBSFgg@mail.gmail.com> <CABcZeBPNrc-9vANSH02r++p53s6gN4pVB8DMd80nUxOhKTp3dA@mail.gmail.com> <CAKcm_gMvHSBhpUvsQCCkV2_o+d_wchF3R3L6H8mp6nKNaaRmSw@mail.gmail.com> <CY4PR21MB0133CCAA6807469BA983D00BB6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <CABkgnnW4xr_YzpsvCxaJJgcQdBTuX=Yv735_sdd4VoMfji8mbA@mail.gmail.com> <CY4PR21MB0133C759D4A08A4988B641B2B6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <bdf88936-8edc-d56e-ee59-c9d597058edd@huitema.net> <CY4PR21MB01337C8A700E58B49D90B712B6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <119b3276-5799-1cc3-8982-7479171bbf27@huitema.net> <CAOYVs2pi8-NVuS+crNMfjsP-n5upK3=5tPeQ8OSGpOvL6RTrjA@mail.gmail.com> <CY4PR21MB0133A1117B2733BBCF049C5FB6FC0@CY4PR21MB0133.namprd21.prod.outlook.com> <MWHPR08MB24327A7BB5AE1AE70FE5CDB1DAF30@MWHPR08MB2432.namprd08.prod.outlook.com> <533a0a2e-3a87-b55f-84ce-c52bc03cd81c@huitema.net> <MWHPR21MB0144C68102972A668611E1FCB6F20@MWHPR21MB0144.namprd21.prod.outlook.com> <CY4PR21MB01332141C3563ABBA240C566B6F20@CY4PR21MB0133.namprd21.prod.outlook.com> <MWHPR08MB2432EAF7D176BBFCA28DF3FFDAF20@MWHPR08MB2432.namprd08.prod.outlook.com> <CAN1APdeUzoxMaA-U6Ls4q_hw1b4BXZzwOCvo2dGm=s8YTokWAQ@mail.gmail.com> <CABcZeBNx4r5kCF8=CUUwmj=SWmTsAEHcMx_RLnKJ0JZ+ZCjnVw@mail.gmail.com> <CAN1APdf6YkiKzPmR04_9M4L807iZ0Ph=k9Cd8+2Q9rhfnMgORA@mail.gmail.com> <CABcZeBOchSCZ8u5eY9pvBiMMZZCmXPKBb1thH_V9w9EOZT4G7w@mail.gmail.com>
X-Mailer: Airmail (420)
MIME-Version: 1.0
Date: Fri, 09 Feb 2018 09:09:35 -0500
Message-ID: <CAN1APdd0offGRXaTcdBTjo-+tj4O29zn1W9qJW-KcEnQD5qkoQ@mail.gmail.com>
Subject: Re: Packet number encryption
To: Eric Rescorla <ekr@rtfm.com>
Cc: Praveen Balasubramanian <pravb@microsoft.com>, Mike Bishop <mbishop@evequefou.be>, "quic@ietf.org" <quic@ietf.org>, huitema <huitema@huitema.net>
Content-Type: multipart/alternative; boundary="001a114a9d820b1b300564c81430"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/OQTCouWxdvaOcNHxuRcKZDZLNvA>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Feb 2018 14:09:38 -0000

As far as I know, this is just NIST's judgement of how low a risk of
nonce-reuse has to be in order to be safe. To the best of my knowledge,
there's still no safe level of actual reuse. For that you'd need something
like AES-GCM-SIV.


OK, but as I also pointed out in another recent mail, correcting myself,
IETF requires unique nonces in TLS, so the point is mood.