Review (Re: [TLS] I-D ACTION:draft-ietf-tls-ctr-00.txt)

Lakshminath Dondeti <ldondeti@qualcomm.com> Fri, 03 March 2006 23:35 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FFJny-0003lx-P8; Fri, 03 Mar 2006 18:35:26 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FFJnx-0003jw-Kc for tls@ietf.org; Fri, 03 Mar 2006 18:35:25 -0500
Received: from ithilien.qualcomm.com ([129.46.51.59]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FFJnu-0002wn-TA for tls@ietf.org; Fri, 03 Mar 2006 18:35:25 -0500
Received: from sabrina.qualcomm.com (sabrina.qualcomm.com [129.46.61.150]) by ithilien.qualcomm.com (8.12.10/8.12.5/1.0) with ESMTP id k23NYrMs027674 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=FAIL); Fri, 3 Mar 2006 15:34:55 -0800
Received: from LDONDETI.qualcomm.com (qconnect-10-50-76-167.qualcomm.com [10.50.76.167]) by sabrina.qualcomm.com (8.13.5/8.12.5/1.0) with ESMTP id k23NY9ss014099 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Fri, 3 Mar 2006 15:34:48 -0800 (PST)
Message-Id: <6.2.5.6.2.20060303142705.051f7078@qualcomm.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Fri, 03 Mar 2006 15:34:08 -0800
To: nagendra@cs.stanford.edu
From: Lakshminath Dondeti <ldondeti@qualcomm.com>
Subject: Review (Re: [TLS] I-D ACTION:draft-ietf-tls-ctr-00.txt)
In-Reply-To: <E1FEEbS-0006vT-DQ@stiedprstage1.ietf.org>
References: <E1FEEbS-0006vT-DQ@stiedprstage1.ietf.org>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 6e922792024732fb1bb6f346e63517e4
Cc: David McGrew <mcgrew@cisco.com>, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Hi Nagendra,

I have a few questions and thoughts on the TLS-CTR mode I-D:

On the IV construction:

I see that the nonce is 48 bits in length.  My recollection of David 
McGrew's analysis of CTR mode is that 64 bits of nonce would provide 
128-bit security (for a 128bit key and CTR mode).  My question is on 
the level of security 48-bit nonces provide.  I see that 3686 uses a 
32-bit nonce.  I am confused at what is the right length for the 
nonce.  Some discussion on that might be appropriate in the SEC 
considerations section.  Perhaps David might help clarify (I may have 
misread his paper).

On the block level counter, 3686 specifies a 32-bit counter citing 
IPv6 Jumbograms' requirement.  SRTP makes a note that for multimedia 
apps, that might be safely ignored.  Could you also make a similar 
note in this document, or perhaps you might also want to support 
jumbograms?  (Perhaps IPv6 historians might tell us whether there are 
practical uses for jumbograms).

I don't think it is sufficient to refer to 3686's security 
considerations.  Those notes are written for a different protocol and 
context.  Perhaps you might copy and paste from there and edit the 
text, if you want to reuse text.

best,
Lakshminath

At 03:50 PM 2/28/2006, you wrote:
>A New Internet-Draft is available from the on-line Internet-Drafts 
>directories.
>This draft is a work item of the Transport Layer Security Working 
>Group of the IETF.
>
>         Title           : AES Counter Mode Cipher Suites for TLS and DTLS
>         Author(s)       : N. Modadugu, E. Rescorla
>         Filename        : draft-ietf-tls-ctr-00.txt
>         Pages           : 9
>         Date            : 2006-2-28
>
>    This document describes the use of the Advanced Encryption Standard
>    (AES) Counter Mode for use as a Transport Layer Security (TLS) and
>    Datagram Transport Layer Security (DTLS) confidentiality mechanism.
>
>A URL for this Internet-Draft is:
>http://www.ietf.org/internet-drafts/draft-ietf-tls-ctr-00.txt
>
>To remove yourself from the I-D Announcement list, send a message to
>i-d-announce-request@ietf.org with the word unsubscribe in the body 
>of the message.
>You can also visit https://www1.ietf.org/mailman/listinfo/I-D-announce
>to change your subscription settings.
>
>
>Internet-Drafts are also available by anonymous FTP. Login with the username
>"anonymous" and a password of your e-mail address. After logging in,
>type "cd internet-drafts" and then
>         "get draft-ietf-tls-ctr-00.txt".
>
>A list of Internet-Drafts directories can be found in
>http://www.ietf.org/shadow.html
>or ftp://ftp.ietf.org/ietf/1shadow-sites.txt
>
>
>Internet-Drafts can also be obtained by e-mail.
>
>Send a message to:
>         mailserv@ietf.org.
>In the body type:
>         "FILE /internet-drafts/draft-ietf-tls-ctr-00.txt".
>
>NOTE:   The mail server at ietf.org can return the document in
>         MIME-encoded form by using the "mpack" utility.  To use this
>         feature, insert the command "ENCODING mime" before the "FILE"
>         command.  To decode the response(s), you will need "munpack" or
>         a MIME-compliant mail reader.  Different MIME-compliant mail readers
>         exhibit different behavior, especially when dealing with
>         "multipart" MIME messages (i.e. documents which have been split
>         up into multiple messages), so check your local documentation on
>         how to manipulate these messages.
>
>
>Below is the data which will enable a MIME compliant mail reader
>implementation to automatically retrieve the ASCII version of the
>Internet-Draft.
>
>Content-Type: text/plain
>Content-ID: <2006-2-28154500.I-D@ietf.org>
>
>ENCODING mime
>FILE /internet-drafts/draft-ietf-tls-ctr-00.txt
>
>
><ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-ctr-00.txt>
>_______________________________________________
>TLS mailing list
>TLS@lists.ietf.org
>https://www1.ietf.org/mailman/listinfo/tls


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls