Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 12 July 2016 18:55 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A95AA12D5C3 for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 11:55:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MRLWFNGeuhTO for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 11:54:59 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40045.outbound.protection.outlook.com [40.107.4.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05C8F12B04E for <tls@ietf.org>; Tue, 12 Jul 2016 11:54:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=srIcwIXx8tq5l2H1U1yOCe4c46wJ1pFAJHzJOYSmEzI=; b=3ESNvAz/86Uaw+BUVoK+NRDQ7qsI3EWkp9jnTaMnz/SwK0x4DyTwgPXESLeSuXH23IoZgnl2aaIUpX91izTXKChbMTS5Ydmt+Zwq4I89K1rDmWdTjJOGbPm0mSM9n3OPz4qYrfSbwRWNYauByAAU7GD8Uv3wPGMrpSLWTajHtGI=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) with Microsoft SMTP Server (TLS) id 15.1.539.14; Tue, 12 Jul 2016 18:54:54 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0539.019; Tue, 12 Jul 2016 18:54:54 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Thread-Topic: [TLS] New draft: draft-ietf-tls-tls13-14.txt
Thread-Index: AQHR26esSHCH//KpSE6diooP42E52KAUxHSAgAAiIQCAAAGugIAACUMAgAAetID///d5AIAAFNgA///8WwCAAA2LTA==
Date: Tue, 12 Jul 2016 18:54:54 +0000
Message-ID: <9D7727FF-08B6-4836-9231-A4D44051D2AA@rhul.ac.uk>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <D3AA5BD6.27AC0%qdang@nist.gov> <D3AAB674.709EA%kenny.paterson@rhul.ac.uk> <D3AA7549.27B09%qdang@nist.gov> <d1f35d74e93b4067bf17f587b904ebff@XCH-RTP-006.cisco.com> <D3AAD721.70A11%kenny.paterson@rhul.ac.uk> <D3AA9B01.27B9F%qdang@nist.gov> <D3AAE2B7.70A78%kenny.paterson@rhul.ac.uk>, <ede4e2ffadd142f781e7a9c04081c825@XCH-RTP-006.cisco.com>
In-Reply-To: <ede4e2ffadd142f781e7a9c04081c825@XCH-RTP-006.cisco.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [78.146.50.187]
x-ms-office365-filtering-correlation-id: 607306b7-c202-4e24-7803-08d3aa860319
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1822; 6:DljvgyGbus40B7pec+mUuRFgn1U5XmojmLDgZ2jr0QpYLWa+N7O5g3ZE0Q4yWiaW8Lhe+4HiW/OOjz8IXEwdwEtFKh+2O4Nckzw3XFAwVC0+KaAvIEZNYQs/Ya7Kn7uwqGqsI0juqhOiNOfSWTHv5LxROR5Wi7yAdp4ypgdLFwFF4K9AjMDjvjbOMdztyMDYikC0+VIUhKeM+obfbjnxIvp0/Vz8AtcupQd+UT8/peus2GnS5zE2eF7Wa3Eh7fQo2SqlS1SpNdBKw/VxvqGhQ6tfQjan2VhTnZMafqDhJjA=; 5:Uu2q4fURfrBXOpQbuSH/bp1idTdDqAFTNSfoSbdCb8cVEbesvRiSFlWrNrLScC9YlUOirRAMyWOR/8up66DW8h3fxA0JuKkyJKiB+oQvXqHH3mhFwBU6cE7LOv+DeoSakeOP4i31xLTJSAb0qWn2sw==; 24:/HiEi0JeRSbZdxhfvYxUdixLKLFvR342vH4pzLmVpRXKxVafPlGKTlHHSyC1qMBTndx34FvrT8nR+pPw7H0e4RvlecuhiJuOIwsNLWouCeE=; 7:HHGIUneJCrXJjCwx/P+rr/HzRjW7cJuRw6Pj6YQSpvWKxr+pc6z97gnQIzx0JWU26nSvXObG8Ndmh1yVanalbUWNdEHydBJklF8wl+pENSZWabiMC2tw26T0rXp5V/1CimlDfO7L/fbb9yw8JHfMsp5rhQvVRETRCVLs58TY1JTH2h15Hhm9I1J2lglizarO2i4hU2G3K+qcGA9Di4ouuGGEEcoD8Bcn7EU6G30R1Ew/Z5YmcAmoY3a5tsqafXoc
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1822;
x-microsoft-antispam-prvs: <VI1PR03MB1822EDDD8B9943BF98F7C12DBC300@VI1PR03MB1822.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(65766998875637)(192374486261705)(95692535739014);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001); SRVR:VI1PR03MB1822; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1822;
x-forefront-prvs: 0001227049
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(199003)(377454003)(51444003)(13464003)(24454002)(189002)(105586002)(87936001)(68196006)(4326007)(86362001)(3846002)(106116001)(230783001)(68736007)(6116002)(106356001)(102836003)(2906002)(83716003)(8676002)(5002640100001)(586003)(33656002)(189998001)(11100500001)(97736004)(3660700001)(3280700002)(110136002)(10400500002)(93886004)(8666005)(76176999)(50986999)(54356999)(7736002)(101416001)(305945005)(66066001)(2900100001)(36756003)(2950100001)(81166006)(81156014)(77096005)(92566002)(19580405001)(19580395003)(7846002)(82746002)(74482002)(8936002)(122556002)(7059030)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1822; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Jul 2016 18:54:54.2861 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1822
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/njb0yZUwCfeg8TmaIKbEea7s4XY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2016 18:55:01 -0000

Yup, that's crypto, folks. 

These are the kinds of numbers we should be worrying about for a protocol that will be deployed for decades to billions of people and devices. 

> On 12 Jul 2016, at 19:06, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com> wrote:
> 
> 
>> -----Original Message-----
>> From: Paterson, Kenny [mailto:Kenny.Paterson@rhul.ac.uk]
>> Sent: Tuesday, July 12, 2016 1:17 PM
>> To: Dang, Quynh (Fed); Scott Fluhrer (sfluhrer); Eric Rescorla; tls@ietf.org
>> Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
>> 
>> Hi
>> 
>>> On 12/07/2016 18:04, "Dang, Quynh (Fed)" <quynh.dang@nist.gov> wrote:
>>> 
>>> Hi Kenny,
>>> 
>>>> On 7/12/16, 12:33 PM, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
>>> wrote:
>>> 
>>>> Finally, you write "to come to the 2^38 record limit, they assume that
>>>> each record is the maximum 2^14 bytes". For clarity, we did not
>>>> recommend a limit of 2^38 records. That's Quynh's preferred number,
>>>> and is unsupported by our analysis.
>>> 
>>> What is problem with my suggestion even with the record size being the
>>> maximum value?
>> 
>> There may be no problem with your suggestion. I was simply trying to make it
>> clear that 2^38 records was your suggestion for the record limit and not ours.
>> Indeed, if one reads our note carefully, one will find that we do not make any
>> specific recommendations. We consider the decision to be one for the WG;
>> our preferred role is to supply the analysis and help interpret it if people
>> want that. Part of that involves correcting possible misconceptions and
>> misinterpretations before they get out of hand.
>> 
>> Now 2^38 does come out of our analysis if you are willing to accept single key
>> attack security (in the indistinguishability sense) of 2^{-32}. So in that limited
>> sense, 2^38 is supported by our analysis. But it is not our recommendation.
>> 
>> But, speaking now in a personal capacity, I consider that security margin to be
>> too small (i.e. I think that 2^{-32} is too big a success probability).
> 
> To be clear, this probability is that an attacker would be able to take a huge (4+ Petabyte) ciphertext, and a compatibly sized potential (but incorrect) plaintext, and with probability 2^{-32}, be able to determine that this plaintext was not the one used for the ciphertext (and with probability 0.999999999767..., know nothing about whether his guessed plaintext was correct or not).
> 
> I'm just trying to get people to understand what we're talking about.  This is not "with probability 2^{-32}, he can recover the plaintext"
> 
> 
>> 
>> Regards,
>> 
>> Kenny
>