Re: [TLS] Comments on nonce construction and cipher text size restriction.

Quynh Dang <quynh97@gmail.com> Tue, 24 May 2016 20:15 UTC

Return-Path: <quynh97@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D38A312D5B8 for <tls@ietfa.amsl.com>; Tue, 24 May 2016 13:15:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.449
X-Spam-Level:
X-Spam-Status: No, score=-2.449 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Oo_JzUMnpxhj for <tls@ietfa.amsl.com>; Tue, 24 May 2016 13:15:48 -0700 (PDT)
Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9972112D782 for <tls@ietf.org>; Tue, 24 May 2016 13:13:48 -0700 (PDT)
Received: by mail-io0-x22a.google.com with SMTP id f8so19378418ioe.3 for <tls@ietf.org>; Tue, 24 May 2016 13:13:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=7c9+zAuM9zDxsrdyOBBpwhpB2LfUJtHpzKn6qhyce6M=; b=sbeIeEvKq4Iskx5RaaHLVJZiubNgyG7bE428v8VqLnGyFaEXYSfbXKvtBEHM+s7mUN c24NE7WmgSye1q4MUBuWF85x3oTVk7ecS03KxeIhb5jh634KKaKlwdXBM/OlV4wC6bLY 4rFb8PVBtqFV0F8xaraUKLitAaAzXLvLb+XxNZwLyBJv5reNeDg1mz675a+nE5yHt3tS IVBZGqHYNNZO4CbONU0mtlczYLWmY8msn9gk6YSdMfcClnOZ7MfKNuVhbISmsGUU6sm7 ax7lmihGwT9rrbWOmJvw49lFCAJE0iyelQOX0YI2IifufI7MmJ2rzWZgZbBqnYzRBDmy FPCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=7c9+zAuM9zDxsrdyOBBpwhpB2LfUJtHpzKn6qhyce6M=; b=jqdB7REkZW5kZiKfAtqJzlR/6vnJUy4/+5cGa/MR17I6VparNt8ACgCsqym/tvA0pS fSu0k8Zqy2/DxfjZhNOcsf59qkW7NmFsrWRkIA0sHrsfz4T7uLIz88LJwypTtYSQvsTc I9edLVFAVlVecjJxh4aIZAHtVZe3IUk0wxPNR/3VHFnnuUEucsn+VkoTYe66eLVYQTQQ DN20UFlLg9KReZvQlIsMqw253dkf2QiKAnIVOK3o/jPPWap18wuewayUTuREqhRwIe5S JAG693rc6yxDsSObFDZNo8nf52gJVviEiTWQ3s6U+haxiqQKVuqQ8XBl8ikucn0vb7O5 MTWw==
X-Gm-Message-State: ALyK8tIZw5KaBu5vmQkmQQrqwQESkVvHLYIvS8fhk8J5lY0Di9NCZvxhWqRniAPBgHPEOvEoSRCSVhF17lsDVQ==
MIME-Version: 1.0
X-Received: by 10.107.26.148 with SMTP id a142mr627894ioa.119.1464120827905; Tue, 24 May 2016 13:13:47 -0700 (PDT)
Received: by 10.64.228.131 with HTTP; Tue, 24 May 2016 13:13:47 -0700 (PDT)
Received: by 10.64.228.131 with HTTP; Tue, 24 May 2016 13:13:47 -0700 (PDT)
In-Reply-To: <CABcZeBNv1bzaT-y7OscX4M2Q5bQxeFM=XkkqnOvKVpE=f3GFLg@mail.gmail.com>
References: <D369E95C.267A5%qdang@nist.gov> <CABkgnnVAVYDuWUV0EJ=9iJ69KOwYxR=tzRRB+A96qwKmco8qEg@mail.gmail.com> <D36A0B54.267BA%qdang@nist.gov> <CABkgnnUa8G7UJ9BuQ8zHzuwe54-D_gPKFBE9DPSK6C=a-O28Kw@mail.gmail.com> <D36A1CA2.267DC%qdang@nist.gov> <CABcZeBNv1bzaT-y7OscX4M2Q5bQxeFM=XkkqnOvKVpE=f3GFLg@mail.gmail.com>
Date: Tue, 24 May 2016 16:13:47 -0400
Message-ID: <CAE3-qLRpAU-66prnSbzrbdtgo_Sc4gfaHAdfOJfysNMq61b3wA@mail.gmail.com>
From: Quynh Dang <quynh97@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a113fe964db0cb905339c31e7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LUE0WF9Di0V002bprMNrZuB3NhA>
Cc: tls@ietf.org
Subject: Re: [TLS] Comments on nonce construction and cipher text size restriction.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 May 2016 20:15:56 -0000

Are you worried about 2^96 precomputation and the risk of 1/2^32 of
cracking your key?

Quynh.
On May 24, 2016 3:05 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:

>
>
> On Tue, May 24, 2016 at 12:00 PM, Dang, Quynh (Fed) <quynh.dang@nist.gov>
> wrote:
>
>>
>>
>> On 5/24/16, 2:42 PM, "Martin Thomson" <martin.thomson@gmail.com> wrote:
>>
>> >On 24 May 2016 at 10:46, Dang, Quynh (Fed) <quynh.dang@nist.gov> wrote:
>> >>>We discussed this at quite some length.  I originally took your
>> >>>position, but the IVs add an extra layer of safety at very little
>> >>>cost.
>> >>
>> >> I don¹t see any extra layer here.
>> >
>> >
>> >The argument here is that there are only 2^128 keys and some protocols
>> >have predictable plaintext.  A predictable nonce would allow an
>> >attacker to do some pre-calculation with a large number of keys to get
>> >a chance of a collision (and a break).  It's a long bow, but not
>> >entirely implausible.
>>
>> Ciphers use nonces are designed/proved to be secure when nonces are
>> predictable: nonces are not random values.
>>
>
> I think you may be misunderstanding. There is a time/space tradeoff here
> when the
> nonces are predictable that does not exist when they are random. This is
> not a
> vulnerability in the cipher and applies even if the keystream generator at
> the core
> of the cipher is PRF_k(nonce).
>
> -Ekr
>
>
>> >
>>
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>