Re: [TLS] Comments on nonce construction and cipher text size restriction.

Eric Rescorla <ekr@rtfm.com> Tue, 24 May 2016 20:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B57D112D1CD for <tls@ietfa.amsl.com>; Tue, 24 May 2016 13:23:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IG4rYHA_WziB for <tls@ietfa.amsl.com>; Tue, 24 May 2016 13:23:04 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B576C12D109 for <tls@ietf.org>; Tue, 24 May 2016 13:23:04 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id h19so27809934ywc.0 for <tls@ietf.org>; Tue, 24 May 2016 13:23:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=BR1usJgZnxsACswNYxtBUp1zvgPQeB6tHoWqL33QokI=; b=sAcOKB8ay4CJA64WRju2ngE4IXT1ytDg2EateqSMXxwVW89AyeMWCZBObqwAjHYzkg xp2kDq7AZ+2uHbUW9/gD9xh+KAFYi2+of+LsGju0X6dVNd9aJ/Gb8VTnz0a43mn2Z066 OIgxNzBOrj8aobRaZ0r2glHGh380apgQeXGOdkhyyAyxvI9VCR8vnzs7SFRdE/EoTQd9 +m4U1lSKJOf50a+iL6mopg+UhWkEkikTFeugday/fjU7MC/5UWjkxUl6F+9huyN2Q/FG hIS0QMpjs9tlOyz133CLcvintzHTRkbXfPIKFBYjr4sK0n0YRC8d/THF2f4Ry/GpbXoj STdA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=BR1usJgZnxsACswNYxtBUp1zvgPQeB6tHoWqL33QokI=; b=C8KEbvFF9AmcLAu6F7Fk3GVX1bUqEId0kAP9uy5X7X2vdJBazwUt6Y78ajJvvK38m3 OP6588dsTUtOU5J4r3Yb64MfhLOAmqa/XTXWb4Yl43f/093ci3sJb7ukVXF8u//R3Ywk +ejuKtS2hyhDkQIWc1tF2uVKGh1tDgm+cCuw6HVT3dadJIBDrY1TnwtmTHVCOOluDZhs 1+pHFp/oZ8dQPWyGMLW+EPf6Q2mU+eSvZIjMnsc9WMbz0ZIh5+tAsF3w869RI7beK178 l6SgaSkCN1hRyPr+Hrj/qZLWI+Gf9/iBGVNfd4/xFDGi6LclIZ/dvbhimAVx/eL9WDmE sAnQ==
X-Gm-Message-State: ALyK8tIB0mgUkZjhMG2trTfzw8J0kV+24htM8AGcojpZuabiSpc2i9iXDXJLHLRyLhvVawk8fszttai1I1iAdw==
X-Received: by 10.129.164.145 with SMTP id b139mr24704ywh.171.1464121383950; Tue, 24 May 2016 13:23:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Tue, 24 May 2016 13:22:24 -0700 (PDT)
In-Reply-To: <CAE3-qLRpAU-66prnSbzrbdtgo_Sc4gfaHAdfOJfysNMq61b3wA@mail.gmail.com>
References: <D369E95C.267A5%qdang@nist.gov> <CABkgnnVAVYDuWUV0EJ=9iJ69KOwYxR=tzRRB+A96qwKmco8qEg@mail.gmail.com> <D36A0B54.267BA%qdang@nist.gov> <CABkgnnUa8G7UJ9BuQ8zHzuwe54-D_gPKFBE9DPSK6C=a-O28Kw@mail.gmail.com> <D36A1CA2.267DC%qdang@nist.gov> <CABcZeBNv1bzaT-y7OscX4M2Q5bQxeFM=XkkqnOvKVpE=f3GFLg@mail.gmail.com> <CAE3-qLRpAU-66prnSbzrbdtgo_Sc4gfaHAdfOJfysNMq61b3wA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 24 May 2016 13:22:24 -0700
Message-ID: <CABcZeBMMTLbagH0Nq=JdqKGD9tqUbw0+Mw4AJ+kgzototoJQhw@mail.gmail.com>
To: Quynh Dang <quynh97@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c128ec2ffd11305339c5234"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FPdq_PyPDHhSK4m26Qw8KsY9c1k>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on nonce construction and cipher text size restriction.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 May 2016 20:23:07 -0000

No, a smaller computation (say 2^{64}) and then collecting 2^{40}
connections all of which encipher the same plaintext (e.g., "GET /...")

-Ekr


On Tue, May 24, 2016 at 1:13 PM, Quynh Dang <quynh97@gmail.com> wrote:

> Are you worried about 2^96 precomputation and the risk of 1/2^32 of
> cracking your key?
>
> Quynh.
> On May 24, 2016 3:05 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:
>
>>
>>
>> On Tue, May 24, 2016 at 12:00 PM, Dang, Quynh (Fed) <quynh.dang@nist.gov>
>> wrote:
>>
>>>
>>>
>>> On 5/24/16, 2:42 PM, "Martin Thomson" <martin.thomson@gmail.com> wrote:
>>>
>>> >On 24 May 2016 at 10:46, Dang, Quynh (Fed) <quynh.dang@nist.gov> wrote:
>>> >>>We discussed this at quite some length.  I originally took your
>>> >>>position, but the IVs add an extra layer of safety at very little
>>> >>>cost.
>>> >>
>>> >> I don¹t see any extra layer here.
>>> >
>>> >
>>> >The argument here is that there are only 2^128 keys and some protocols
>>> >have predictable plaintext.  A predictable nonce would allow an
>>> >attacker to do some pre-calculation with a large number of keys to get
>>> >a chance of a collision (and a break).  It's a long bow, but not
>>> >entirely implausible.
>>>
>>> Ciphers use nonces are designed/proved to be secure when nonces are
>>> predictable: nonces are not random values.
>>>
>>
>> I think you may be misunderstanding. There is a time/space tradeoff here
>> when the
>> nonces are predictable that does not exist when they are random. This is
>> not a
>> vulnerability in the cipher and applies even if the keystream generator
>> at the core
>> of the cipher is PRF_k(nonce).
>>
>> -Ekr
>>
>>
>>> >
>>>
>>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>