Re: [TLS] [Technical Errata Reported] RFC5288 (4694)

Aaron Zauner <azet@azet.org> Mon, 16 May 2016 09:05 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 007AA12B064 for <tls@ietfa.amsl.com>; Mon, 16 May 2016 02:05:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DVCJabvdDjFY for <tls@ietfa.amsl.com>; Mon, 16 May 2016 02:05:30 -0700 (PDT)
Received: from mail-pa0-x230.google.com (mail-pa0-x230.google.com [IPv6:2607:f8b0:400e:c03::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0043412D095 for <tls@ietf.org>; Mon, 16 May 2016 02:05:29 -0700 (PDT)
Received: by mail-pa0-x230.google.com with SMTP id xk12so63384350pac.0 for <tls@ietf.org>; Mon, 16 May 2016 02:05:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=8/CuM+wkU/2ZAUHmttlvuK0f3wLiTySS7+UGpXbRRyU=; b=RQEVC1M0mzOmD9zWfmXpFxOOBtONOnG7LOc13+0UxklB9CpZanlmZkakDWEnAszZrr D7LEVKEbCl49V5wjMXMKTZtGqJFu0pvA0yB/QfQs3es6wBVUAiHu5fxUTPqaG/79+BAp zx//E7yZY4wJpKMMlb/HHfglbkg/EHppzh6ws=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=8/CuM+wkU/2ZAUHmttlvuK0f3wLiTySS7+UGpXbRRyU=; b=Wtp8iCgsTAmc8F+dTiYttj0N49tmujaYgnKI1UzYPQyt/fsa7w5Bo03Rvp9nKhFpqK vzhf7Wl5Szw76YgCiq9K1QPWMYvNcZ5sYyzy5IQY9CKy9SgykiAUzVHQa7BPw0NVPVm0 re+ovLc9r5R3nNA0x0AvU0jZcAcSISbEXq5qKdNexZ12QOpZOU5wsmglMi4uFeytli+T mKJaVdl8/UgcKqMhZ2FFiyCO1svGhX3jlHnv+k6zHGn0t5h5vuX1yC9BYFzMjXdvfAG0 BoIvZdWZXp/jfAhg0EMlAPo//0cXtOtZJZf9pqfjalh/IEkuk/gz2Pzug5dKBqTfICGv RmhQ==
X-Gm-Message-State: AOPr4FXqxlev37lDXUOGBnyvSobM5ycfO/R6sk8eZ/YrI2A9ZcTw4qqu0jtqhZPZyX4yuQ==
X-Received: by 10.67.21.144 with SMTP id hk16mr9833029pad.138.1463389529469; Mon, 16 May 2016 02:05:29 -0700 (PDT)
Received: from [10.57.13.44] (wf-171-99-101-238.revip9.asianet.co.th. [171.99.101.238]) by smtp.gmail.com with ESMTPSA id 7sm45642843pfe.88.2016.05.16.02.05.11 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 16 May 2016 02:05:28 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Content-Type: multipart/signed; boundary="Apple-Mail=_F9F58F16-54C1-44D2-8350-6AFCC384FE46"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail 2.6b2
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <A1FEF4A5-AC64-4832-904A-47768E5D5AF9@gmail.com>
Date: Mon, 16 May 2016 16:04:57 +0700
Message-Id: <54302B87-4730-4B8E-9F55-B33B89425A51@azet.org>
References: <20160514082717.7997D180004@rfc-editor.org> <9A043F3CF02CD34C8E74AC1594475C73F4C80CD0@uxcn10-5.UoA.auckland.ac.nz> <CAN8NK9EaDQ-Pugi2j=3KcXrn5G-8mcXVs4O2HGCkH7h7GSKbbA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C80F76@uxcn10-5.UoA.auckland.ac.nz> <CAN8NK9Gn9iK72dBq3opQ2E_HEZyVB+ysCqo5JxMH8vHhy4gEEg@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C817BE@uxcn10-5.UoA.auckland.ac.nz> <a05f1e9d02a96721479a0de75e335cc4@esat.kuleuven.be> <A1FEF4A5-AC64-4832-904A-47768E5D5AF9@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OUFfQNjYWQckGGzKWvutY-cZgk4>
Cc: tls@ietf.org, mcgrew@cisco.com, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5288 (4694)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 May 2016 09:05:31 -0000

Hi,

In the TLS case, RFC5288 defines the following IV construction (Section 3):

```
             struct {
                opaque salt[4];
                opaque nonce_explicit[8];
             } GCMNonce;


   The salt is the "implicit" part of the nonce and is not sent in the
   packet.  Instead, the salt is generated as part of the handshake
   process: it is either the client_write_IV (when the client is
   sending) or the server_write_IV (when the server is sending).  The
   salt length (SecurityParameters.fixed_iv_length) is 4 octets.
```

As you can see the salt is is implicitly derived from the *_write_IV. We have no influence on this part of the IV construction, whereas the `nonce_explicit` is generated by the implementer. I don't see a way how we could XOR some records and compromise confidentiality, we've checked, believe me. If somebody can come up with an attack though, that'd be nice.

On the catastrophic part: I'd like to keep it around. I don't think it deserves a name like a hurricane, but catastrophic is pretty spot on in this regard.

w.r.t. nonce/n-nonce: either we keep the parentheses with "number used once" around or we change it to n-once as suggested by Tony and beautifully pronounced by Adam Langley :)

Aaron