Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt

David McGrew <mcgrew@cisco.com> Tue, 19 July 2016 10:03 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7975112DB7F for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 03:03:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.808
X-Spam-Level:
X-Spam-Status: No, score=-15.808 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.287, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QLf_C7NKMqf5 for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 03:03:34 -0700 (PDT)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9C2F12DC4F for <tls@ietf.org>; Tue, 19 Jul 2016 02:58:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1522; q=dns/txt; s=iport; t=1468922335; x=1470131935; h=mime-version:subject:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=t0mTDiQ/d8Pg2XGqT6GslBBpvUADr/wWc4RyVQMubRk=; b=kknalgjZFJ9V4t04W40d3I8M76ynqN5hzdegPNYDthosXfNgGrhT+Jtx VIbjPJOUOuoxM79wTecf5fFupFiSBkJTVDQrZkfHHLoxUTvSoEr7pDcRo 8lBnLtmfRHGYUjpHvgV3IpSJ6opFcGgyUnJumZ72bfHu2j7WHu1aYFAWg Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0D7BQCT+I1X/4ENJK1cgz+BUrhlgXqGGgKBMjoSAQEBAQEBAWUnhFwBAQQBI1YFCwsYAgImAgJXBhOIKAiucY4OAQEBAQEBAQEBAQEBAQEBAQEBAQEBHIEBhyGCVYRAgwErgi8FmSSOYo83kB4lAS6CCxyBaCAyAYgPAQEB
X-IronPort-AV: E=Sophos;i="5.28,389,1464652800"; d="scan'208";a="127436220"
Received: from alln-core-9.cisco.com ([173.36.13.129]) by rcdn-iport-6.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 19 Jul 2016 09:58:55 +0000
Received: from rtp-mcgrew-89110.cisco.com (rtp-mcgrew-89110.cisco.com [10.117.10.235]) by alln-core-9.cisco.com (8.14.5/8.14.5) with ESMTP id u6J9ws2R024187 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 19 Jul 2016 09:58:54 GMT
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: David McGrew <mcgrew@cisco.com>
In-Reply-To: <57dc53aed46f6a29b30d7db2e4ca38f0@esat.kuleuven.be>
Date: Tue, 19 Jul 2016 05:58:54 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <795DBE17-4A95-4AF8-929E-6C247C3324E4@cisco.com>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <D3AA5BD6.27AC0%qdang@nist.gov> <D3AAB674.709EA%kenny.paterson@rhul.ac.uk> <D3AA7549.27B09%qdang@nist.gov> <d1f35d74e93b4067bf17f587b904ebff@XCH-RTP-006.cisco.com> <D3AAD721.70A11%kenny.paterson@rhul.ac.uk> <D3AA9B01.27B9F%qdang@nist.gov> <D3AAE2B7.70A78%kenny.paterson@rhul.ac.uk> <ede4e2ffadd142f781e7a9c04081c825@XCH-RTP-006.cisco.com> <0ad33f70cbe2aabba1f16f4cac876b0f@esat.kuleuven.be> <D3AB99DD.27C8B%qdang@nist.gov> <553ea052cc05b4f7315e19c943b0c2b0@esat.kuleuven.be> <CACsn0ckFJSEabLOw60-1Pt=e3gLj1W+5yVvWRGzB=avNMQ_X+g@mail.gmail.com> <D3ABBB57.27CAC%qdang@nist.gov> <88AC1F39-6222-4D7A-AB1D-5FA4156C42C3@cisco.com> <57dc53aed46f6a29b30d7db2e4ca38f0@esat.kuleuven.be>
To: Atul Luykx <Atul.Luykx@esat.kuleuven.be>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8ocV5XjP4ZKUe_Llx_DQSZGIIyg>
Cc: tls@ietf.org
Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2016 10:03:36 -0000

HI Atul,

> On Jul 19, 2016, at 2:26 AM, Atul Luykx <Atul.Luykx@esat.kuleuven.be> wrote:
> 
>> What is especially cool about counter mode encryption is how its real
>> world security degrades more gracefully than CBC mode encryption.  I
>> am not sure that the FSE paper did a good job of saying it in English
>> as opposed to math (except for the last sentence of Section 4), but
>> even though CTR may be just as distinguishable as CBC after some
>> amount of known plaintext is encrypted, counter mode in practice gives
>> away much less information.
> 
> Just to be precise, no attack has been found which illustrates that CTR mode's security degrades like CBC’s.

I either don’t understand the sentence, or I disagree with it.  Both CTR and CBC are only secure up to the birthday bound, and are distinguishable at or beyond that bound.   

> Nevertheless, it might be possible to formalize your intuition.
> 

Agreed, and what is needed is a measure of the expected amount of information an attacker has about the (unknown) target plaintext, which would be larger in the CBC case than the CTR case.   This is interesting, but of course, we should stick with the standard definition of indistinguishability as our security criterion.

Hope this doesn’t sound like nit picking; I just want to make sure that no one thinks I am suggesting that it is OK to use encryption systems that are distinguishable.

best,

David

> Atul