Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 12 July 2016 17:05 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 302C412D583 for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 10:05:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6MUfmbpE3aJv for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 10:05:05 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0054.outbound.protection.outlook.com [104.47.0.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC07312D5A2 for <tls@ietf.org>; Tue, 12 Jul 2016 10:05:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=2eSS4n1gOrMyLrNEqu845qedd8WQBTEez1aHJvfN/NQ=; b=VgvqVlZ6C3WmGVVMtOK6NE2n6yag/omFUVznaCnSJyKLzQtRfH670bdaDB4dGShdRWO0I89aLKZ5sQy2cniAP0MkSZa2Jv85LIGC7HXX3Y0Ewh5utQvgCXlQdB0yRMgvYYy73ugx2/Lc3oLWq3HaArR95llC4rG9DYRp9hN04ik=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1821.eurprd03.prod.outlook.com (10.166.42.147) with Microsoft SMTP Server (TLS) id 15.1.539.14; Tue, 12 Jul 2016 17:05:00 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0539.019; Tue, 12 Jul 2016 17:05:00 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>, Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] New draft: draft-ietf-tls-tls13-14.txt
Thread-Index: AQHR26esSHCH//KpSE6diooP42E52KAUxHSAgAAiIQCAAAGugIAAMOeA
Date: Tue, 12 Jul 2016 17:05:00 +0000
Message-ID: <D3AADB49.70A35%kenny.paterson@rhul.ac.uk>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <D3AA5BD6.27AC0%qdang@nist.gov> <D3AAB674.709EA%kenny.paterson@rhul.ac.uk> <D3AA7549.27B09%qdang@nist.gov>
In-Reply-To: <D3AA7549.27B09%qdang@nist.gov>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.5.160527
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [134.219.227.30]
x-ms-office365-filtering-correlation-id: 5f2539ce-a964-44e6-16d1-08d3aa76a921
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1821; 6:FdPuSSO+TwjX0LY8UjOGmQ7Ng9n7/ixYGXFBtwp1iweEnEXQzc3MMjzFfs8OHbu1xh+zaQqjKJLMH3G5IHh6I47FTuh2fQWW/vP5jpKxAjoGEDNV/Y0iH57/ZPD2Ox2NzH9aDJ4irqVoRIbGrIUGaOYnvT523tyMmFL4hUSO+w01Zs3/TQfO10r8ZmlOtehBxlkUaXh77X+8PCI2BpINgw+JL4a6TWpH8AZlQ+koZit9SN+5Hnvq1AU2ye/67GWBLVjM8xAnuXBedrjtZlnpT8yQ+1WXRfLTtB9u21MIDD8=; 5:zGzjNZQ2Kz+jUtJPljHXpXdWWTd2kW5jHNxZ9OaBeUr7N9WcfjKQfmSDPTHvmSxlzfFIr8eB7vb4kC0Y4fMLt4/HwMEvIAWVXaAq9z2iX1fLW+lUjzLppYV5yfiZ/Gdf+fVWcA/Yl/QGElwxFeMOoA==; 24:y8kqOFMnTS8a+t+ECaT9NEPFtmfWPchQYFB5L+iQD8NYwYu6mCIeqlRjxVmUhOFROwxGnMjztCBjD6jY82319q2hish6d4S3+iUKu01al0w=; 7:MfuGWlqlsYm+x8KhookBjYOUrIJk8Hd37OPl08ft27F08BPAAExBOh0uCcuey1VF/ewvQBuhVUdS2uBM7TNaCss2oB+rAaStlE6x/UHv/JY8AMgxyEWaDxxPZ+jrLWerDElPhzQRsbgZw+XnqCkBb5MNJmvi91CO5gwgujAzpvdDY/0r+RZ1Btni+rqOaAE/+ijFbbo+z76697Q13nJ79E4F/A/0zQF1+e6zYMsDTLI6P2CMi713yvAY0VcYP5+j
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1821;
x-microsoft-antispam-prvs: <VI1PR03MB1821E17BA55448F6B91D942BBC300@VI1PR03MB1821.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(65766998875637)(192374486261705)(788757137089);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001); SRVR:VI1PR03MB1821; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1821;
x-forefront-prvs: 0001227049
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(189002)(199003)(55674003)(24454002)(377454003)(87936001)(230783001)(3280700002)(8666005)(7846002)(7736002)(11100500001)(305945005)(3660700001)(93886004)(19580395003)(19580405001)(86362001)(74482002)(92566002)(189998001)(107886002)(4001350100001)(5001770100001)(97736004)(106356001)(106116001)(105586002)(101416001)(50986999)(66066001)(36756003)(54356999)(76176999)(2501003)(83506001)(81156014)(81166006)(2906002)(8936002)(5002640100001)(122556002)(68736007)(102836003)(3846002)(6116002)(10400500002)(586003)(8676002)(2900100001)(15975445007)(2950100001)(77096005)(7059030); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1821; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <17CB0C1591C78F419CE85D7BC0DE3036@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Jul 2016 17:05:00.9212 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1821
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/L2TsLc6yf3GLmTXMMf9YoGM0SPU>
Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2016 17:05:19 -0000

Hi

On 12/07/2016 16:12, "Dang, Quynh (Fed)" <quynh.dang@nist.gov> wrote:

>Hi Kenny,
>
>The indistinguishability-based security notion in the paper is a stronger
>security notion than the (old) traditional confidentiality notion.

Well, indeed, I'm somewhat aware of the notion and its emergence over the
years. Indeed, I have had the very real pleasure of writing a few research
papers using indistinguishability-based security notions! Resisting the
temptation to give you chapter and verse on your analysis of the notions
and how to interpret them...

>
>(*) Indistinguishability notion (framework) guarantees no other attacks
>can be better than the indistinguishability bound. Intuitively, you can¹t
>attack if you can¹t even tell two things are different or not. So, being
>able to say two things are different or not is the minimal condition to
>lead to any attack.
>The traditional confidentiality definition is that knowing only the
>ciphertexts, the attacker can¹t know any content of the corresponding
>plaintexts with a greater probability than some value and this value
>depends on the particular cipher.
>Of course, the maximum amount of data
>must not be more than some limit under a given key which also depends on
>the cipher. 
>
>For example, with counter mode AES_128, Let¹s say encrypting 2^70 input
>blocks with a single key. With the 2^70 ciphertext blocks alone (each
>block is 128 bits), I don¹t think one can find out any content of any of
>the plaintexts. The chance for knowing any block of the plaintexts is
>1/(2^128) in this case.

>I support the strongest indistinguishability notion mentioned in (*)
>above, but in my opinion we should provide good description to the users.

OK, I think now we are at the heart of your argument. You support our
choice of security definition and method of analysis after all.

And we can agree that good descriptions can only help.

>That is why I support the limit around 2^38 records.

I don't see how changing 2^24.5 (which is in the current draft) to 2^38
provides a better description to users.

Are you worried they won't know what a decimal in the exponent means?

Or, more seriously, are you saying that 2^{-32} for single key attacks is
a big enough security margin? If so, can you say what that's based on?

Cheers,

Kenny 


>
>Regards,
>Quynh. 
>
>On 7/12/16, 10:03 AM, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:
>
>>Hi Quynh,
>>
>>This indistinguishability-based security notion is the confidentiality
>>notion that is by now generally accepted in the crypto community. Meeting
>>it is sufficient to guarantee security against many other forms of attack
>>on confidentiality, which is one of the main reasons we use it.
>>
>>You say that an attack in the sense implied by breaking this notion does
>>not break confidentiality. Can you explain what you mean by
>>"confidentiality", in a precise way? I can then try to tell you whether
>>this notion will imply yours.
>>
>>Regards
>>
>>Kenny 
>>
>>On 12/07/2016 14:04, "TLS on behalf of Dang, Quynh (Fed)"
>><tls-bounces@ietf.org on behalf of quynh.dang@nist.gov> wrote:
>>
>>>Hi Eric and all,
>>>
>>>
>>>In my opinion, we should give better information about data limit for
>>>AES_GCM in TLS 1.3 instead of what is current in the draft 14.
>>>
>>>
>>>In this paper: http://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf,  what is
>>>called confidentiality attack is the known plaintext differentiality
>>>attack where
>>> the attacker has/chooses two plaintexts, send them to the
>>>AES-encryption
>>>oracle.  The oracle encrypts one of them, then sends the ciphertext to
>>>the attacker.  After seeing the ciphertext, the attacker has some
>>>success
>>>probability of telling which plaintext
>>> was encrypted and this success probability is in the column called
>>>³Attack Success Probability² in Table 1.  This attack does not break
>>>confidentiality.
>>>
>>>
>>>If the attack above breaks one of security goal(s) of your individual
>>>system, then making success probability of that attack at 2^(-32) max is
>>>enough. In that case, the Max number of records is around 2^38.
>>>
>>>
>>>
>>>
>>>Regards,
>>>Quynh. 
>>>
>>>
>>>
>>>
>>>
>>>
>>>Date: Monday, July 11, 2016 at 3:08 PM
>>>To: "tls@ietf.org" <tls@ietf.org>
>>>Subject: [TLS] New draft: draft-ietf-tls-tls13-14.txt
>>>
>>>
>>>
>>>Folks,
>>>
>>>
>>>I've just submitted draft-ietf-tls-tls13-14.txt and it should
>>>show up on the draft repository shortly. In the meantime you
>>>can find the editor's copy in the usual location at:
>>>
>>>
>>>  http://tlswg.github.io/tls13-spec/
>>>
>>>
>>>The major changes in this document are:
>>>
>>>
>>>* A big restructure to make it read better. I moved the Overview
>>>  to the beginning and then put the document in a more logical
>>>  order starting with the handshake and then the record and
>>>  alerts.
>>>
>>>
>>>* Totally rewrote the section which used to be called "Security
>>>  Analysis" and is now called "Overview of Security Properties".
>>>  This section is still kind of a hard hat area, so PRs welcome.
>>>  In particular, I know I need to beef up the citations for the
>>>  record layer section.
>>>
>>>
>>>* Removed the 0-RTT EncryptedExtensions and moved ticket_age
>>>  into the ClientHello. This quasi-reverts a change in -13 that
>>>  made implementation of 0-RTT kind of a pain.
>>>
>>>
>>>As usual, comments welcome.
>>>-Ekr
>>>
>>>
>>>
>>>
>>>
>>>
>>>* Allow cookies to be longer (*)
>>>
>>>
>>>* Remove the "context" from EarlyDataIndication as it was undefined
>>>  and nobody used it (*)
>>>
>>>
>>>* Remove 0-RTT EncryptedExtensions and replace the ticket_age extension
>>>  with an obfuscated version. Also necessitates a change to
>>>  NewSessionTicket (*).
>>>
>>>
>>>* Move the downgrade sentinel to the end of ServerHello.Random
>>>  to accomodate tlsdate (*).
>>>
>>>
>>>* Define ecdsa_sha1 (*).
>>>
>>>
>>>* Allow resumption even after fatal alerts. This matches current
>>>  practice.
>>>
>>>
>>>* Remove non-closure warning alerts. Require treating unknown alerts as
>>>  fatal.
>>>
>>>
>>>* Make the rules for accepting 0-RTT less restrictive.
>>>
>>>
>>>* Clarify 0-RTT backward-compatibility rules.
>>>
>>>
>>>* Clarify how 0-RTT and PSK identities interact.
>>>
>>>
>>>* Add a section describing the data limits for each cipher.
>>>
>>>
>>>* Major editorial restructuring.
>>>
>>>
>>>* Replace the Security Analysis section with a WIP draft.
>>>
>>>
>>>(*) indicates changes to the wire protocol which may require
>>>implementations
>>>    to update.
>>>
>>>
>>>
>>>
>>>
>>
>