Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)

"Dang, Quynh (Fed)" <quynh.dang@nist.gov> Mon, 13 February 2017 15:45 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 365F91296D0 for <tls@ietfa.amsl.com>; Mon, 13 Feb 2017 07:45:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nistgov.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9lQSb4DfTG0Y for <tls@ietfa.amsl.com>; Mon, 13 Feb 2017 07:45:38 -0800 (PST)
Received: from gcc01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0092.outbound.protection.outlook.com [23.103.200.92]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9892B129454 for <tls@ietf.org>; Mon, 13 Feb 2017 07:45:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nistgov.onmicrosoft.com; s=selector1-nist-gov; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=PEgXnkS6fbjEzVpHjWRT5rK4sG/KCMbb7/b6CYh4uFE=; b=yDa3F2D6SIeGIpLT1vTr0C/B4omejZZrVnt3HPhunTIq24zQIZEdlDDACabTbzPOUgMuiRXItWJ+6gCjNUTPWtVlbR85rynOFv+nxMzXMBSnXb8SP817kKn/vVjauwu0N5PsxkEtoUkmEYrhNOEXRBFDwcuUlZe/Ti8FXHiViYo=
Received: from CY4PR09MB1464.namprd09.prod.outlook.com (10.173.191.22) by CY4PR09MB1463.namprd09.prod.outlook.com (10.173.191.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.888.16; Mon, 13 Feb 2017 15:45:36 +0000
Received: from CY4PR09MB1464.namprd09.prod.outlook.com ([10.173.191.22]) by CY4PR09MB1464.namprd09.prod.outlook.com ([10.173.191.22]) with mapi id 15.01.0888.030; Mon, 13 Feb 2017 15:45:36 +0000
From: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
To: Markulf Kohlweiss <markulf@microsoft.com>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Sean Turner <sean@sn3rd.com>
Thread-Topic: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)
Thread-Index: AQHShhA4I+OuT9Tx0Ei6xwYcFLEEbA==
Date: Mon, 13 Feb 2017 15:45:36 +0000
Message-ID: <D4C73D19.2FB4B%qdang@nist.gov>
References: <352D31A3-5A8B-4790-9473-195C256DEEC8@sn3rd.com> <CABkgnnVrFGHe0eKREXbG_pv=y18ouopZsE2c5+Czz0HAGko6rg@mail.gmail.com> <D4C331C7.86224%kenny.paterson@rhul.ac.uk> <VI1PR8303MB0094D686941D99290BB431FCAB590@VI1PR8303MB0094.EURPRD83.prod.outlook.com>
In-Reply-To: <VI1PR8303MB0094D686941D99290BB431FCAB590@VI1PR8303MB0094.EURPRD83.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [129.6.105.150]
x-ms-office365-filtering-correlation-id: f7b0ab25-26bf-46e1-53b3-08d454275ab3
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(48565401081); SRVR:CY4PR09MB1463;
x-microsoft-exchange-diagnostics: 1; CY4PR09MB1463; 7: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
x-microsoft-antispam-prvs: <CY4PR09MB14639B8866AC7E9869B0A5C7F3590@CY4PR09MB1463.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6055026)(6041248)(20161123564025)(20161123562025)(20161123555025)(20161123560025)(20161123558025)(6072148); SRVR:CY4PR09MB1463; BCL:0; PCL:0; RULEID:; SRVR:CY4PR09MB1463;
x-forefront-prvs: 02176E2458
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(39860400002)(39410400002)(39850400002)(39840400002)(39450400003)(189002)(199003)(377454003)(24454002)(25786008)(2561002)(66066001)(97736004)(6306002)(8936002)(3660700001)(122556002)(54896002)(2421001)(236005)(6512007)(105586002)(4001350100001)(6246003)(5660300001)(606005)(2900100001)(8666007)(83506001)(8656002)(7906003)(53546003)(38730400002)(1511001)(77096006)(7736002)(6486002)(6436002)(6506006)(2950100002)(68736007)(93886004)(54356999)(189998001)(76176999)(50986999)(99286003)(229853002)(101416001)(54906002)(3280700002)(2906002)(92566002)(81166006)(81156014)(102836003)(106116001)(8676002)(106356001)(36756003)(53936002)(3846002)(6116002)(4326007)(86362001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR09MB1463; H:CY4PR09MB1464.namprd09.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_D4C73D192FB4Bqdangnistgov_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Feb 2017 15:45:36.6740 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR09MB1463
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BtPuR8fGGPDLziIlZPF3EqOJZYo>
Cc: Antoine Delignat-Lavaud <antdl@microsoft.com>, IRTF CFRG <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Feb 2017 15:45:41 -0000

Hi Markulf,

The probability of a bad thing to happen is actually below (or about) 2^(-33). It practically won’t happen when the chance is 1 in 2^32. And, to achieve that chance, you must collect 2^48 128-bit blocks.

Regards,
Quynh.

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of Markulf Kohlweiss <markulf@microsoft.com<mailto:markulf@microsoft.com>>
Date: Monday, February 13, 2017 at 10:34 AM
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk<mailto:Kenny.Paterson@rhul.ac.uk>>, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: Antoine Delignat-Lavaud <antdl@microsoft.com<mailto:antdl@microsoft.com>>, IRTF CFRG <cfrg@irtf.org<mailto:cfrg@irtf.org>>, "<tls@ietf.org<mailto:tls@ietf.org>>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] [Cfrg] Closing out tls1.3 "Limits on key usage" PRs (#765/#769)

Hello,

Our analysis of miTLS also supports option a)

A security level of 2^-32 seems too low from a provable security point of view, especially for a confidentiality bound.

We verified an implementation of the TLS 1.3 record (https://eprint.iacr.org/2016/1178, to appear at Security & Privacy 2017) where we arrive at a combined bound for authenticity and confidentiality that is compatible with the Iwata et al. bound.

Regards,
Markulf (for the miTLS team)

Hi,

My preference is to go with the existing text, option a).

>From the github discussion, I think option c) involves a less conservative
security bound (success probability for IND-CPA attacker bounded by
2^{-32} instead of 2^{-60}). I can live with that, but the WG should be
aware of the weaker security guarantees it provides.

I do not understand option b). It seems to rely on an analysis of
collisions of ciphertext blocks rather than the established security proof
for AES-GCM.

Regards,

Kenny

On 10/02/2017 05:44, "Cfrg on behalf of Martin Thomson"
<cfrg-bounces at irtf.org on behalf of martin.thomson at gmail.com> wrote:

On 10 February 2017 at 16:07, Sean Turner <sean at sn3rd.com> wrote:
a) Close these two PRs and go with the existing text [0]
b) Adopt PR#765 [1]
c) Adopt PR#769 [2]


a) I'm happy enough with the current text (I've implemented that any
it's relatively easy).

I could live with c, but I'm opposed to b. It just doesn't make sense.
It's not obviously wrong any more, but the way it is written it is
very confusing and easily open to misinterpretation.

_______________________________________________
Cfrg mailing list
Cfrg at irtf.org
https://www.irtf.org/mailman/listinfo/cfrg

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls