Re: [TLS] Consensus call on Implicit IV for AEAD

Yoav Nir <ynir.ietf@gmail.com> Mon, 06 April 2015 08:41 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0D511A1BF2 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 01:41:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nOK8Yf_5KI-T for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 01:41:43 -0700 (PDT)
Received: from mail-wg0-x236.google.com (mail-wg0-x236.google.com [IPv6:2a00:1450:400c:c00::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02EE81A1BEF for <tls@ietf.org>; Mon, 6 Apr 2015 01:41:43 -0700 (PDT)
Received: by wgbdm7 with SMTP id dm7so21599997wgb.1 for <tls@ietf.org>; Mon, 06 Apr 2015 01:41:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=jQsZ8HjdhXneDsnAyiqjO1RannF63koaWj1SPn2wAVo=; b=UHZqmOsrkQ38Fckta935r8eXWKJ0v0tXKz/6EpCzWUQpM3Krt7PkYJ/LjCwlSu+ZSs H67NGsEYEow2OTdZpzwKMsZzL7YQSJNs5GZ8cej4FVo672dJYNN9rjLxs/qfTgKGDuaN Doh++YvLxPOCv5TkuUr9llTFeVbwkhGNbfdMuzSfPw3ueuiDpbXzl00yD4mQqk1OC6+N F09dt99NKlUzFLCK1v4gAZzzB4+ephb5b+HCTiGQNIFNF9vnzx/yYrAPb4LDsHzUg2cb jvrNdbA84gAWiEVc+sFrIYobmliPqF47/M+4BfzlqZ7tVfuPW0rVKKQht55zzVGGMQ37 edjw==
X-Received: by 10.194.222.135 with SMTP id qm7mr29559747wjc.14.1428309701799; Mon, 06 Apr 2015 01:41:41 -0700 (PDT)
Received: from [172.24.250.177] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id g8sm5588651wiy.19.2015.04.06.01.41.40 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 06 Apr 2015 01:41:40 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CA+cU71=AZjGgisDyOyAeRsgh6PZDbiH2YTv3grn-d-4quunmNg@mail.gmail.com>
Date: Mon, 06 Apr 2015 11:41:37 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <16A0B45C-5631-4270-9888-7E9FB90481DC@gmail.com>
References: <CAOgPGoCW-znnh5VFobCFjZafxEOcwsaHZ_eByTwpCpmqfgX=6Q@mail.gmail.com> <CA+cU71=AZjGgisDyOyAeRsgh6PZDbiH2YTv3grn-d-4quunmNg@mail.gmail.com>
To: Tom Ritter <tom@ritter.vg>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n6bOo7XxJIGczoI36Rx_aiadG7k>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call on Implicit IV for AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2015 08:41:45 -0000

> On Apr 6, 2015, at 4:10 AM, Tom Ritter <tom@ritter.vg> wrote:
> 
> On 3 April 2015 at 15:34, Joseph Salowey <joe@salowey.net> wrote:
>> In the interim meeting we had consensus to use an implicit IV for AEAD.  The
>> proposal was to use the record sequence number and pad with zeros as
>> described in pull request 155
>> (https://github.com/tlswg/tls13-spec/pull/155/files).  This was also
>> discussed in the IETF-92 meeting in Dallas along with options to change the
>> offset.  The consensus was to stay with the original proposal.  We are
>> posting to the mailing list to confirm this consensus. If you have comments,
>> please reply by April 17, 2015.
> 
> 
> I apologize if I'm mistaken or this has been raised previously, but I
> feel compelled to speak up and not assume it has.
> 
> The record sequence number is predictable. It's not in the clear on
> the wire, but it begins at 0 and increments with every record.
> (Right?)

Yes, and in DTLS it’s even transmitted on the wire.

> This will result in a predictable IV for the AEAD mode.  We have two
> AEAD modes today:
> - GCM - IV must be unique, being predictable doesn't matter (Right?)
> - poly1305 - IV/Nonce must be unique, being predictable doesn't matter (Right?)

Yes to both questions. There’s also CCM and OCB and it’s true for them as well.

> But we also don't know what AEAD modes we will add in the future.  I'm
> far from being 'up' on the CAESER competition, but I skimmed the first
> ~10 entries, and one, CMCC  is based on CBC mode. It seems like a
> predictable IV = BEAST.  Am I right in thinking we will be
> pigeonholing ourselves into only allowing AEAD modes that do _not_
> require an unpredictable IV?

So either IVs (actually nonces) are compressible only for such ciphersuites that support using the record counter as nonce/IV (add a flag to the registry), or else we use some method such as AGL’s for generating unpredictable IVs from predictable nonces.

Yoav