Re: [TLS] Data volume limits

sneves@dei.uc.pt Fri, 01 January 2016 17:19 UTC

Return-Path: <sneves@dei.uc.pt>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F24C11ACDE1 for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 09:19:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 47RoHgwaS-8h for <tls@ietfa.amsl.com>; Fri, 1 Jan 2016 09:19:28 -0800 (PST)
Received: from smtp.dei.uc.pt (smtp.dei.uc.pt [193.137.203.253]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 103761ACDDA for <tls@ietf.org>; Fri, 1 Jan 2016 09:19:27 -0800 (PST)
Received: from mail.dei.uc.pt (mail.dei.uc.pt [193.136.212.3]) by smtp.dei.uc.pt (8.14.4/8.14.4) with ESMTP id u01HInjU005351 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 1 Jan 2016 17:18:49 GMT
Received: from mail.dei.uc.pt (localhost [127.0.0.1]) by mail.dei.uc.pt (8.14.4/8.14.4) with ESMTP id u01HGVrO016856; Fri, 1 Jan 2016 17:16:31 GMT
Received: (from daemon@localhost) by mail.dei.uc.pt (8.14.4/8.14.4/Submit) id u01HGUSY016855; Fri, 1 Jan 2016 17:16:30 GMT
Received: from bl28-68-171.dsl.telepac.pt (bl28-68-171.dsl.telepac.pt [37.189.68.171]) by mail.dei.uc.pt (Horde Framework) with HTTP; Fri, 01 Jan 2016 17:16:30 +0000
Message-ID: <20160101171630.15796qivr4d264xa@mail.dei.uc.pt>
Date: Fri, 01 Jan 2016 17:16:30 +0000
From: sneves@dei.uc.pt
To: Aaron Zauner <azet@azet.org>
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <87twnibx5p.fsf@latte.josefsson.org> <20160101073508.4dd10442c5@ebeb88ce88adeb8> <56866098.2010803@dei.uc.pt> <20160101165821.6cc8a962c4@1620a90cf4e0c0b>
In-Reply-To: <20160101165821.6cc8a962c4@1620a90cf4e0c0b>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; DelSp="Yes"; format="flowed"
Content-Disposition: inline
Content-Transfer-Encoding: 7bit
User-Agent: Internet Messaging Program (IMP) H3 (4.3.8)
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.0 (smtp.dei.uc.pt [193.137.203.253]); Fri, 01 Jan 2016 17:18:49 +0000 (WET)
X-FCTUC-DEI-SIC-MailScanner-Information: Please contact helpdesk@dei.uc.pt for more information
X-FCTUC-DEI-SIC-MailScanner-ID: u01HInjU005351
X-FCTUC-DEI-SIC-MailScanner: Found to be clean
X-FCTUC-DEI-SIC-MailScanner-SpamCheck: not spam (whitelisted), SpamAssassin (not cached, score=-10.25, required 3.252, autolearn=not spam, ALL_TRUSTED -10.00, BAYES_00 -0.25)
X-FCTUC-DEI-SIC-MailScanner-From: sneves@dei.uc.pt
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n-mjvjd70kG2GIc3f24ESoDMgd0>
Cc: tls@ietf.org
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jan 2016 17:19:31 -0000

Quoting Aaron Zauner <azet@azet.org>:

> * Samuel Neves <sneves@dei.uc.pt> [01/01/2016 12:19:36] wrote:
>> OCB is, if anything, worse than GCM when it comes to data volume  
>> limits. It has the same confidentiality bounds as GCM
>> (slightly worse, in fact), but once you hit a collision you also  
>> lose authenticity and enable simple forgeries [1].
>>
>
> If I understand correctly the same is true for GCM?
>

The contention with GCM in this thread has been, so far, focused on  
confidentiality. This is because, by a result of Bernstein [1] (see  
also Appendix C of [2]), after q = 2^60 messages sent, plus q' = 2^60  
attempted forgeries by an attacker with messages at most l_A = 2^16  
blocks long, the probability of an attacker to forge a message is  
still ~2^-52. This does not present a data volume problem at the  
moment for the authentication part of AES-GCM.

On the other hand, after 2^60 OCB messages of 2^16 blocks (and thus  
2^76 total blocks), a block collision is almost guaranteed to have  
happened, enabling the aforementioned forgeries.

What you may be thinking of is the GCM behavior on _nonce reuse_. In  
this case, we are able to recover the authentication key by root  
finding and forge messages at will. This is also the case with  
OCB---on nonce reuse, we can forge any message that has the same  
checksum as a valid message.

[1] http://cr.yp.to/antiforgery/securitywcs-20050227.pdf
[2] https://eprint.iacr.org/2012/438