Re: Forgery limits in QUIC

Martin Thomson <mt@lowentropy.net> Fri, 01 May 2020 06:15 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F1433A0988 for <quic@ietfa.amsl.com>; Thu, 30 Apr 2020 23:15:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=D+CgQ7dt; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=w6CZJZTi
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EFCctPAYo5rM for <quic@ietfa.amsl.com>; Thu, 30 Apr 2020 23:15:17 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 719DE3A0986 for <quic@ietf.org>; Thu, 30 Apr 2020 23:15:17 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id C18CF5C019B for <quic@ietf.org>; Fri, 1 May 2020 02:15:16 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute2.internal (MEProxy); Fri, 01 May 2020 02:15:16 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type:content-transfer-encoding; s=fm2; bh=qNt9A LRsSy8wJ7d26DxvfhQLFkB8RGnRknnpH4LZKP4=; b=D+CgQ7dtJbMPVq7noUzCB HCGOD/zXlBywVzkZW4LNUwfpowOr/dMNH+RBxcO2+eLcRrBceznpNBeORfE4LRmq po23fSkfzoDd05oO1TyLVNoseqS1ReCgiFmdI96SHs4Dw5KPYBMMhlzpCFkqUEob hGMCDAS+8Hhd4h4Gw4TDs/iKlaABKvx1NrHTydrrGD+MtChq5UWkaa6/KK8+sIeR eDHazF9dwW6LXaKjTsWNuv0CgJFd+LRZKD2ctC3VSJasbBT1jGQnCs4OcoALD0x2 0bUNigSxbqDEH5Wz99eALOLOjF4WShS9gcPdz7W/DQXfCNxrEyAHclpWY6E0wHJr Q==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=qNt9ALRsSy8wJ7d26DxvfhQLFkB8RGnRknnpH4LZK P4=; b=w6CZJZTiFgkNuVBBdpLMaFyq8t0TcYUJohU5yNDrMbVMBV4VM4xczW0du jlJWLbF3lUcvcBNgbTXmR5HaLiw/x+KX2Yca/dMeNBw0FY/5tMXvSg+eRQV7hNc4 E5mMf+HgkBkFPaK8OUk1RMzT7noaMUyNDFWGzQggs1zanZ0rmr6JV1HKi2nJdRv8 CShrgfHfZuBsaI33QKC9mZbK2hFW6EnYkvDqGL8pLbaZAd20f01Pn/fXaLb2uo3C 8YeTR1IYOb8f1OKslmKgF0i73zrgslPQQ3yCNo5Qyf5046yreu0k1P6QR5ErK2Pv +S/aVKeNvS8fZgu+qkVluxAI/8+bQ==
X-ME-Sender: <xms:dL6rXok1Rqrrz7dDtq8Bg6ozje4xO1bjcqVHKmUJmu5i2Kccc2iKdw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrieeigddutddvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtgfesth hqredtreerjeenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehl ohifvghnthhrohhphidrnhgvtheqnecuggftrfgrthhtvghrnhepjefhffelheevudefje efvddvhfdvieetudehueffudevudeugeelfeffffelvdefnecuffhomhgrihhnpehgihht hhhusgdrtghomhenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfh hrohhmpehmtheslhhofigvnhhtrhhophihrdhnvght
X-ME-Proxy: <xmx:dL6rXgl9clnVRI93PMwa60lgKSrvSB2pN04ohvnpdjcWCJcWHgTClg> <xmx:dL6rXlVyAE_hVNKInz5KEMZxw4faI17C5IU147hZfO_KV_qyvlXH4g> <xmx:dL6rXm-jX4j8azstQxg78l8P55zNf4RaN4knNTFFoF7AP-MdJrkE_w> <xmx:dL6rXgVip_r3ZVMA1HumGb9WofqHaG1Ym4ZBJlyfl8ymqV1w4aZXzQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 77FC9E00A9; Fri, 1 May 2020 02:15:16 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-351-g9981f4f-fmstable-20200421v1
Mime-Version: 1.0
Message-Id: <d7f385d4-b6cb-4565-ba35-4c096239fd34@www.fastmail.com>
In-Reply-To: <c32379cb-43c1-4db8-9f0a-b7294085dd6d@www.fastmail.com>
References: <c32379cb-43c1-4db8-9f0a-b7294085dd6d@www.fastmail.com>
Date: Fri, 01 May 2020 16:14:58 +1000
From: Martin Thomson <mt@lowentropy.net>
To: quic@ietf.org
Subject: Re: Forgery limits in QUIC
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/rSli611mHYbxZzMNtapsN9pWU8M>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 06:15:20 -0000

OK, I thought this would be easy.  I was wrong.  But it still might be easy.

The draft currently defines four AEAD functions.  We have a good analysis for three of those functions.  We lack an analysis of the last.  That is AEAD_AES_128_CCM.

It turns out that we never really had a good analysis of CCM.  TLS 1.3 conveniently fails to say anything about it.

My suggestion is that we remove CCM from QUIC until we have an understanding of its robustness against confidentiality attacks with multiple successful applications of protection AND integrity attacks with multiple forgery attempts.  We need to base our recommendations about limits on something more than what we have now.

I realize that this is a fairly dramatic change, but I think we need to hold our ciphers to a high standard.  I will attempt to find an analysis myself, as I would expect it to exist, but I have a poor history of success finding the right cryptographic paper.  If anyone is able to provide pointers, that would be appreciated.

On Fri, May 1, 2020, at 14:45, Martin Thomson wrote:
> I have just opened https://github.com/quicwg/base-drafts/issues/3619
> 
> tl;dr We need to recommend limits on the number of failed decryptions.
> 
> I am now working on a pull request to add this to the spec.
> 
> I realize that we're nearing the end, but this is an important security 
> improvement and the result of some good work by cryptography 
> researchers, who have done a lot to improve our confidence that QUIC 
> can deliver on its promises of providing confidentiality and integrity.
> 
> A big thanks to Felix Günther, Marc Fischlin, Christian Janson, and 
> Kenny Paterson for their work on this.
> 
>