Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt

David McGrew <mcgrew@cisco.com> Tue, 19 July 2016 09:53 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8D6F12DDAA for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 02:53:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.808
X-Spam-Level:
X-Spam-Status: No, score=-15.808 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.287, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7BqMq3UdYdkn for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 02:53:45 -0700 (PDT)
Received: from rcdn-iport-8.cisco.com (rcdn-iport-8.cisco.com [173.37.86.79]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64F8C12D186 for <tls@ietf.org>; Tue, 19 Jul 2016 02:47:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=995; q=dns/txt; s=iport; t=1468921670; x=1470131270; h=mime-version:subject:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=TJDFsiTaA0h9IP6DimN8vg1xJomVyc4aCE/cnkpwVLY=; b=gSN9vGVhnWGnvkLFzf1POAkvllqs5IDjmPuijvjuBdCF6KvBEfCZHipl V6CjIlc7nhXOIqck07gC9XMIEAlGo4ndqpOiNUU1jNPn28iQty+uv2FRe Jh2T+3cJR6R9mAzvHrNf7haGB038C9DrnH0RMqvlGdXdmMBh5p1tYC3hN Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0D7BQAb9o1X/4ENJK1cDoMxgVK4ZYF6hhoCgTI6EgEBAQEBAQFlJ4RcAQEEASNWBQsLDgoCAiYCAlcGE4goCK59jg4BAQEBAQEBAQEBAQEBAQEBAQEBAQEcgQGHIYJVhECDASuCLwEEmSSOYo83kB4lCySCCxyBEVcgMogQAQEB
X-IronPort-AV: E=Sophos;i="5.28,389,1464652800"; d="scan'208";a="125640563"
Received: from alln-core-9.cisco.com ([173.36.13.129]) by rcdn-iport-8.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 19 Jul 2016 09:47:49 +0000
Received: from rtp-mcgrew-89110.cisco.com (rtp-mcgrew-89110.cisco.com [10.117.10.235]) by alln-core-9.cisco.com (8.14.5/8.14.5) with ESMTP id u6J9lmuu014394 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 19 Jul 2016 09:47:49 GMT
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: David McGrew <mcgrew@cisco.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4CCD669@uxcn10-5.UoA.auckland.ac.nz>
Date: Tue, 19 Jul 2016 05:47:48 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <7CAE805B-A8E4-409A-A6E4-314DE4BD07B5@cisco.com>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <D3AA5BD6.27AC0%qdang@nist.gov> <D3AAB674.709EA%kenny.paterson@rhul.ac.uk> <D3AA7549.27B09%qdang@nist.gov> <d1f35d74e93b4067bf17f587b904ebff@XCH-RTP-006.cisco.com> <D3AAD721.70A11%kenny.paterson@rhul.ac.uk> <D3AA9B01.27B9F%qdang@nist.gov> <D3AAE2B7.70A78%kenny.paterson@rhul.ac.uk> <ede4e2ffadd142f781e7a9c04081c825@XCH-RTP-006.cisco.com> <0ad33f70cbe2aabba1f16f4cac876b0f@esat.kuleuven.be> <D3AB99DD.27C8B%qdang@nist.gov> <553ea052cc05b4f7315e19c943b0c2b0@esat.kuleuven.be> <CACsn0ckFJSEabLOw60-1Pt=e3gLj1W+5yVvWRGzB=avNMQ_X+g@mail.gmail.com> <D3ABBB57.27CAC%qdang@nist.gov> <88AC1F39-6222-4D7A-AB1D-5FA4156C42C3@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4CCD669@uxcn10-5.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Evb2wmM2DGF2TD2b6dqen60-a3g>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2016 09:53:47 -0000

Hi Peter,

> On Jul 19, 2016, at 2:58 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> David McGrew <mcgrew@cisco.com> writes:
> 
>> What is especially cool about counter mode encryption is how its real world
>> security degrades more gracefully than CBC mode encryption.
> 
> Uhh... how does CTR "degrade gracefully" compared to CBC?  

I should have said: “degrades more gracefully as the number of known plaintext blocks increases to, and beyond, the birthday bound”.  


> With CTR, any kind
> of problem with the IV/CTR leads to a catastrophic loss of security.  With CBC,
> even the worst-case IV abuse you can apply, setting it to all zeroes, just
> degrades the mode to ECB.
> 

Right, but that’s a different topic.

David

> (There have been a number of instances of CTR, or at least GCM, failures
> already, and I doubt we've seen the last of it.  It's RC4 all over again).
> 
> Peter.