Re: [TLS] Unifying tickets and sessions

David Leon Gil <coruus@gmail.com> Sun, 26 October 2014 23:01 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BD571A1AEB for <tls@ietfa.amsl.com>; Sun, 26 Oct 2014 16:01:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MFGjBHFARh31 for <tls@ietfa.amsl.com>; Sun, 26 Oct 2014 16:01:43 -0700 (PDT)
Received: from mail-la0-x22a.google.com (mail-la0-x22a.google.com [IPv6:2a00:1450:4010:c03::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69BC31A1A36 for <tls@ietf.org>; Sun, 26 Oct 2014 16:01:43 -0700 (PDT)
Received: by mail-la0-f42.google.com with SMTP id gf13so5495437lab.29 for <tls@ietf.org>; Sun, 26 Oct 2014 16:01:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=PAg4/J5hLXCTj9dR8gkp+BvxDVwfdDrRFMRUS0AZ0GY=; b=fceW/1AtTVmhPBNxMOa0CZNvC/v27Qr4oJIlbKn6Zv7huoi2E5ZPDatWS9BqCZ4jti 23cUvTwdDODRGWUA43yunnLsytH18oVGIScMvn68X/bwmhb5tPb6DgalrDPDeSrdnBIE LLvXTlyVlAYHe6le3aZkcxxBQeN0ytRyojZBQDV/Z3nV0DddQbrKvNVt8DhyHzDseP0u goL2F+WiI5cX7OISR1oaE5ZIB1XjLGOaEQ6Xa2AWJyWSiobJeCc1jEpoMiWeWobwUOWa f8mGQ5ZTDKYzur6d+QKrKbbbUSWDzoLnJZ0fiNHCZQ1mT+XQyNSYAZltBMPBVAb3HAyn MfAw==
X-Received: by 10.152.21.9 with SMTP id r9mr19666422lae.76.1414364501738; Sun, 26 Oct 2014 16:01:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.25.218.145 with HTTP; Sun, 26 Oct 2014 16:01:20 -0700 (PDT)
In-Reply-To: <20141022151623.GA19158@mournblade.imrryr.org>
References: <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C48AF@USMBX1.msg.corp.akamai.com> <544606E5.2070807@fussenegger.info> <CAA7UWsVmxAmBtdCvpE_+c2e7brJNkPrQ5_69FDXzy2csg6EsyA@mail.gmail.com> <1659862.HPNNz8lRhl@pintsize.usersys.redhat.com> <CAA7UWsUbxDyh_yxn2t+tghHhLOhuBH+SqiLELJRFq9g=w=OAXw@mail.gmail.com> <20141022151623.GA19158@mournblade.imrryr.org>
From: David Leon Gil <coruus@gmail.com>
Date: Sun, 26 Oct 2014 19:01:20 -0400
Message-ID: <CAA7UWsV_kAXn8ZWQm8bXuEagRa_7Hu4T1WYMMqdKpFuV8cqL0w@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/8iZ1yFKIVFP0X4WIRtTapa_t4F0
Subject: Re: [TLS] Unifying tickets and sessions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Oct 2014 23:01:45 -0000

On Wed, Oct 22, 2014 at 11:16 AM, Viktor Dukhovni
<ietf-dane@dukhovni.org> wrote:
> On Wed, Oct 22, 2014 at 10:27:32AM -0400, David Leon Gil wrote:
>> There should be a recommended session ticket construction at a 256 bit
>> security strength for privacy to replace RFC 5077 s.4's.
>
> The same construction works just fine with AES-256-CBC, so it is
> merely a matter of updating the draft to recommend AES-256-CBC for
> the encryption.

Yep.

> (I've updated the Postfix default ticket cipher
> to AES-256-CBC as planned for the next release).

This is really excellent to hear. :)

--

The rest is, strictly speaking, irrelevant to session tickets. Unless,
that is, you believe that 128 bits is a reasonable level of protection
for TLS master secrets.

> With somewhat less than 2^25 seconds per year, we're looking at ~2^23
> or ~8 million years of output from such a plant.

Right now, a gigawatt buys you roughly 2^77 linpackflops / year (see
Green500). (I get roughly the same number of symmetric crypto block
ops / year for that hardware -- mostly from the GK110s.)

And by 2020, the top 500 supercomputers will be doing about 2^88
linpackflops / year. See http://www.top500.org/statistics/perfdevel/

(Note that it's undesirable to search the full 2^128 keyspace in any
event; efficiency goes down once you've gotten most of the keys.)

> The use of random IVs or similar "whitening" makes pre-computation substantially less effective.

There's no precomputation. (Storage costs during the attack are <1
block for CTR/GCM, 1 block for ECB, and < 2 blocks for CBC and CFB.)

Ryan: There's very little point in performing this attack with a
quantum computer for TLS; solving dlog is much easier. (Also, the
D-wave thing is not a quantum computer.)