Re: [TLS] Consensus call on Implicit IV for AEAD

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 06 April 2015 17:36 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43F3E1A9047 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 10:36:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xFh0RF2DR0aN for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 10:36:09 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B2BA1A9043 for <tls@ietf.org>; Mon, 6 Apr 2015 10:36:09 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id 0067E188765; Mon, 6 Apr 2015 20:36:06 +0300 (EEST)
Date: Mon, 06 Apr 2015 20:36:06 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20150406173606.GA599@LK-Perkele-VII>
References: <CAOgPGoCW-znnh5VFobCFjZafxEOcwsaHZ_eByTwpCpmqfgX=6Q@mail.gmail.com> <CAFewVt6fL2sty8E=kOaykynhH8i0Mf52Aqypt-iFS8F_SWZMaQ@mail.gmail.com> <CABkgnnW_OosREEtny02D2-2Ycm2XEPh80X8rwG82crnom-qdfw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnW_OosREEtny02D2-2Ycm2XEPh80X8rwG82crnom-qdfw@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZLZTtfVCgz0fYlYE93GNT7cdTmY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call on Implicit IV for AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2015 17:36:11 -0000

On Mon, Apr 06, 2015 at 09:24:09AM -0700, Martin Thomson wrote:
> On 3 April 2015 at 20:17, Brian Smith <brian@briansmith.org> wrote:
> > a clear record of my objection to the
> > zero-padding mechanism on the mailing list,
> 
> For the record then, the objection was this:
> 
> If you are concerned that someone might spend a large amount of
> computing resources (2^60+ iterations) to gain themselves a reasonable
> chance of decrypting a randomly selected session from a similar sized
> set of sessions, pick a stronger cipher.

Which stronger cipher? AES-128 doesn't stand losing many bits before
becoming too weak, AES-192 is pretty much forgotten (I don't think it
even has codepoints) and AES-256 is seemingly being effectively
deprecated.


> There's a history of attempting to paper over perceived weaknesses in
> the crypto we use.  I get the belt and braces approach here, but I'd
> rather see us develop stronger constructions (ChaCha+Poly uses a
> longer key, for example).

So remove AES-128 entierely (MUST NOT negotiate) from 1.3?



-Ilari