Re: [TLS] Obscure ciphers in TLS 1.3

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Thu, 24 September 2015 03:00 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 425001B366C for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 20:00:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.511
X-Spam-Level:
X-Spam-Status: No, score=-14.511 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WkUpoO1FFHWy for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 20:00:43 -0700 (PDT)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16ACB1B366F for <tls@ietf.org>; Wed, 23 Sep 2015 20:00:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1014; q=dns/txt; s=iport; t=1443063631; x=1444273231; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=8/96XdPsD1PnR19GSSp14c4ITU+Ltl2y31O892Xq/rI=; b=KUgG8DXLOY/g0yO8pDgCGK/qJ4v9FSJZ9Z3VKQCRFjnByvG6iE6XGcyl pXCxY2Oixe9XyaBv/nd/7qutA8T191OFnN+A9O2nUaYzuGkotwxeAeLqO aozPGtfU+5kaZU4JRWdHWV36zjWZ+tD9S9xA7aPbpKw04GgbA6Ca0Rqx5 U=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AFBQD7ZgNW/4oNJK1dgyRUaQa9ZYF6hXkCgUo6EgEBAQEBAQGBCoQkAQEBBDpLBAIBCBEEAQELFAkHMhQJCAIEARIIiCYNy2gBAQEBAQEBAQEBAQEBAQEBAQEBAQETBIZzhH2EXDgGgxKBFAEElWcBhRGjIygFNoQBcYhngQUBAQE
X-IronPort-AV: E=Sophos;i="5.17,579,1437436800"; d="scan'208";a="29623216"
Received: from alln-core-5.cisco.com ([173.36.13.138]) by rcdn-iport-9.cisco.com with ESMTP; 24 Sep 2015 03:00:30 +0000
Received: from XCH-RCD-005.cisco.com (xch-rcd-005.cisco.com [173.37.102.15]) by alln-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id t8O30UYd023033 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Thu, 24 Sep 2015 03:00:30 GMT
Received: from xch-rcd-005.cisco.com (173.37.102.15) by XCH-RCD-005.cisco.com (173.37.102.15) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Wed, 23 Sep 2015 22:00:29 -0500
Received: from xhc-aln-x14.cisco.com (173.36.12.88) by xch-rcd-005.cisco.com (173.37.102.15) with Microsoft SMTP Server (TLS) id 15.0.1104.5 via Frontend Transport; Wed, 23 Sep 2015 22:00:29 -0500
Received: from xmb-rcd-x04.cisco.com ([169.254.8.230]) by xhc-aln-x14.cisco.com ([173.36.12.88]) with mapi id 14.03.0248.002; Wed, 23 Sep 2015 22:00:29 -0500
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Dave Garrett <davemgarrett@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Obscure ciphers in TLS 1.3
Thread-Index: AQHQ9lD32dzGI1m+skmvmvEntfBN/55K/LBg
Date: Thu, 24 Sep 2015 03:00:28 +0000
Message-ID: <A113ACFD9DF8B04F96395BDEACB340420D18DCEB@xmb-rcd-x04.cisco.com>
References: <201509231841.06784.davemgarrett@gmail.com>
In-Reply-To: <201509231841.06784.davemgarrett@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.98.2.58]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FmJEkN2gi4_EroRTjvIjmW__YqQ>
Subject: Re: [TLS] Obscure ciphers in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Sep 2015 03:00:44 -0000

> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Dave Garrett
> Sent: Wednesday, September 23, 2015 6:41 PM
> To: tls@ietf.org
> Subject: [TLS] Obscure ciphers in TLS 1.3
> 
> https://tlswg.github.io/tls13-spec/#cipher-suites
> https://www.iana.org/assignments/tls-parameters/tls-
> parameters.xhtml#tls-parameters-4
> 
> When I updated the lists in the TLS 1.3 draft, I just put everything in that is
> currently in the registry and usable. I'd like to now start a discussion on what
> should be allowed. Specifically, I have questions about ARIA and Camellia, as
> well as 8-bit authentication tag variants of AES-CCM or anything else.
> 
> How relevant is this ARIA attack?
> https://eprint.iacr.org/2010/168

That's not relevant to the use of ARIA -- against 256 bit ARIA, it breaks 8 of 16 rounds; against 192 bit ARIA, it breaks 7 of 14 rounds.  That gives us a factor-of-2 safety margin for both key sizes, which is rather a lot.