Re: [TLS] Data volume limits

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Tue, 15 December 2015 23:08 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F8071B2C7B for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 15:08:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.51
X-Spam-Level:
X-Spam-Status: No, score=-14.51 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FYx3ijTAwRvr for <tls@ietfa.amsl.com>; Tue, 15 Dec 2015 15:08:19 -0800 (PST)
Received: from rcdn-iport-3.cisco.com (rcdn-iport-3.cisco.com [173.37.86.74]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47FB91B2CC3 for <tls@ietf.org>; Tue, 15 Dec 2015 15:08:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2296; q=dns/txt; s=iport; t=1450220899; x=1451430499; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=XJLL1bzLwNTXf/egWfTvrAk/wgCuydPKGBfe2D62JHk=; b=bnm7D2NrCjXqrC73eHIU/zl82c4LrjRgQ7wP2zswj6LyhR4uFz4DakUG pdn5MYEOYQ1iyqr/lWxTo09HMzSv/h0F4g9ZUHsKa+dzQM7jvJoeWSp9Z PTL6NqnLQ5coegHP4Q5rsP6pOGaZjpedNfMrAjnZ52AKCM4rnRc5m+Bny k=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AUAgDonHBW/4QNJK1egzqBPwa9UwENgWOGDQIcgSQ4FAEBAQEBAQGBCoQ0AQEBBCMRRQwEAgEIEQQBAQECAiMDAgICHxEUAQgIAgQOBQiIEgMSq2iNRQ2EKgEBAQEBAQEBAQEBAQEBAQEBAQEBARiBAYVVhH2CU4Fig0KBSQWWfAGLT4FxlUaHWgEfAQFChARygypCgQgBAQE
X-IronPort-AV: E=Sophos;i="5.20,434,1444694400"; d="scan'208";a="59316305"
Received: from alln-core-10.cisco.com ([173.36.13.132]) by rcdn-iport-3.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 15 Dec 2015 23:08:18 +0000
Received: from XCH-RTP-007.cisco.com (xch-rtp-007.cisco.com [64.101.220.147]) by alln-core-10.cisco.com (8.14.5/8.14.5) with ESMTP id tBFN8IGj010634 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 15 Dec 2015 23:08:18 GMT
Received: from xch-rtp-006.cisco.com (64.101.220.146) by XCH-RTP-007.cisco.com (64.101.220.147) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Tue, 15 Dec 2015 18:08:17 -0500
Received: from xch-rtp-006.cisco.com ([64.101.220.146]) by XCH-RTP-006.cisco.com ([64.101.220.146]) with mapi id 15.00.1104.009; Tue, 15 Dec 2015 18:08:17 -0500
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [TLS] Data volume limits
Thread-Index: AQHRN321+GNchELNkkOmU2Gwkrt9SJ7MlZaAgABh3ID//7FHcA==
Date: Tue, 15 Dec 2015 23:08:17 +0000
Message-ID: <6674a4ec51fe4e158929bf429260d6ea@XCH-RTP-006.cisco.com>
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <e007baa2f53249d49917e6023e578bc0@XCH-RTP-006.cisco.com> <CACsn0ckSo-affRmsTZaodCJZsFisPygnhk9=OZuV0_9SVMbUxQ@mail.gmail.com>
In-Reply-To: <CACsn0ckSo-affRmsTZaodCJZsFisPygnhk9=OZuV0_9SVMbUxQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.55]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UvwOOG9sFswef_4mMc0ArcSE3BE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2015 23:08:22 -0000


> -----Original Message-----
> From: Watson Ladd [mailto:watsonbladd@gmail.com]
> Sent: Tuesday, December 15, 2015 5:38 PM
> To: Scott Fluhrer (sfluhrer)
> Cc: Eric Rescorla; tls@ietf.org
> Subject: Re: [TLS] Data volume limits
> 
> On Tue, Dec 15, 2015 at 5:01 PM, Scott Fluhrer (sfluhrer)
> <sfluhrer@cisco.com> wrote:
> > Might I enquire about the cryptographical reason behind such a limit?
> >
> >
> >
> > Is this the limit on the size of a single record?  GCM does have a
> > limit approximately there on the size of a single plaintext it can
> > encrypt.  For TLS, it encrypts a record as a single plaintext, and so
> > this would apply to extremely huge records.
> 
> The issue is the bounds in Iwata-Ohashai-Minematsu's paper, which show a
> quadratic confidentiality loss after a total volume sent. This is an exploitable
> issue.

Actually, the main result of that paper was that GCM with nonces other than 96 bits were less secure than previous thought (or, rather, that the previous proofs were wrong, and what they can prove is considerably worse; whether their proof is tight is an open question).  They address 96 bit nonces as well, however the results they get are effectively unchanged from the original GCM paper.  I had thought that TLS used 96 bit nonces (constructed from 32 bit salt and a 64 bit counter); were the security guarantees from the original paper too weak?  If not, what has changed?

The quadratic behavior in the security proofs are there for just about any block cipher mode, and is the reason why you want to stay well below the birthday bound.  However, that's as true for (say) CBC mode as it is for GCM