Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 12 July 2016 14:47 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 691A112DD03 for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 07:47:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8-anhdAK1j2B for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 07:47:49 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0051.outbound.protection.outlook.com [104.47.2.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51EAB12DD14 for <tls@ietf.org>; Tue, 12 Jul 2016 07:04:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=FpSbxBpQmuaY7v2NTwpM5m3iXpg0FhfXLt7kq74BoTI=; b=i7tnhZWPDCqj4jwgML84uhl39BCm1ZIDAUMCbYZpoTIRG8OV6AZ/JAx6aAylDaVYWqbhx/SnBEucLCv4E1hatAi93DbzB7gYr1SEHFKygSa26WmkVeszAsQPxCqF3ptH4TK4dYsb7Ca7iBuNJRJ5YrMy4mXqwOcU7S1DueT4/q0=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1821.eurprd03.prod.outlook.com (10.166.42.147) with Microsoft SMTP Server (TLS) id 15.1.539.14; Tue, 12 Jul 2016 14:03:57 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0539.019; Tue, 12 Jul 2016 14:03:57 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>, Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] New draft: draft-ietf-tls-tls13-14.txt
Thread-Index: AQHR26esSHCH//KpSE6diooP42E52KAUxHSAgAAiIQA=
Date: Tue, 12 Jul 2016 14:03:57 +0000
Message-ID: <D3AAB674.709EA%kenny.paterson@rhul.ac.uk>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <D3AA5BD6.27AC0%qdang@nist.gov>
In-Reply-To: <D3AA5BD6.27AC0%qdang@nist.gov>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.5.160527
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [134.219.227.30]
x-ms-office365-filtering-correlation-id: 35c8be2f-8011-42fc-5b09-08d3aa5d5e2a
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1821; 6:waF5VFffv6Nw/F2rCoGSLGQIJU2D7onb6K16D0zBhUUqNzEMqygJQSnzUICDloyFsEicF8oH77TNRzIY5kdr69Higrjj0L68ZV8Ip+boKsK0kiQczN7L0xlUbtltTAyNpevO7GXMm+UeyUyvQ7eDFFo37plLx3s/aZB7KojVrhZgKMMY0evjEtqp3Wiqk55cV/kd8KsUqhHP0sM8e/Bf0sswI9I3Ibt9rVspHy0v0XKtkTS9D7CMxd+VISmvnzJKG1jsWilKcsa3mfHT3dGF9DssMTuyTT7/bp5z1w2I9K0=; 5:69McAnK5OFBS8wDrFH5excKrzaB97XI/sm+a6wKDKUX6ZqB3hPsAPBoaNa4JoWRoYgJn/qXxDysajO22mzuiY2FpVfGZFSBFnE1pZcxZcYPIPKp01FTAbJL5z00XnyCmiAxKO+xRSRxAUm064iGkzA==; 24:+L1eEIS1BM61FRRJHBwZ7gWxzqlJ1JvVSiO7vVKKmqzEcyhX7pGWtKTcqFXj+ZcF6H1V+w/hDim5DpAibvLpYj+WpG/uLi774ZCBEonKkDU=; 7:TObfFJPdt/hjxu6w5KFubjFBSbPZ3ISRRNcF7gRSF/R1Pd6o3lu3rsmleJcdrF66vwnCROpIRcSQbQ+TiAcDg4VZnIi8AqunLr8B5pbKFKW02oHo0Svsu5Jjj6q7FQbU5ocB5k1mzhEeH3yGqAvN8BW37X4gKvfcRodYh+UT7jkn8tpQTiUni7/5JrAtthIkPHbhstfHf/tl2XCpLpb/pz6gpXOLkweOEy8sgt+Qj9GNltujdpawW+S0Emlkrehu
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1821;
x-microsoft-antispam-prvs: <VI1PR03MB18215D0FCA516ACFC43B4A24BC300@VI1PR03MB1821.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(65766998875637)(192374486261705)(788757137089);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001); SRVR:VI1PR03MB1821; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1821;
x-forefront-prvs: 0001227049
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(199003)(24454002)(189002)(377454003)(55674003)(87936001)(7736002)(68736007)(66066001)(305945005)(3660700001)(2950100001)(586003)(77096005)(15975445007)(92566002)(8676002)(11100500001)(4001350100001)(5001770100001)(3846002)(102836003)(6116002)(2900100001)(5002640100001)(81166006)(8666005)(76176999)(50986999)(101416001)(19580395003)(2501003)(74482002)(230783001)(97736004)(10400500002)(107886002)(54356999)(122556002)(105586002)(19580405001)(36756003)(8936002)(7846002)(106356001)(106116001)(3280700002)(83506001)(189998001)(86362001)(81156014)(2906002)(7059030); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1821; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <5DAFB6F3709FA343A303538267D6C5A9@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Jul 2016 14:03:57.7346 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1821
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qzFo0dVyi8h-41lhY6wZjEVvyks>
Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2016 14:47:52 -0000

Hi Quynh,

This indistinguishability-based security notion is the confidentiality
notion that is by now generally accepted in the crypto community. Meeting
it is sufficient to guarantee security against many other forms of attack
on confidentiality, which is one of the main reasons we use it.

You say that an attack in the sense implied by breaking this notion does
not break confidentiality. Can you explain what you mean by
"confidentiality", in a precise way? I can then try to tell you whether
this notion will imply yours.

Regards

Kenny 

On 12/07/2016 14:04, "TLS on behalf of Dang, Quynh (Fed)"
<tls-bounces@ietf.org on behalf of quynh.dang@nist.gov> wrote:

>Hi Eric and all, 
>
>
>In my opinion, we should give better information about data limit for
>AES_GCM in TLS 1.3 instead of what is current in the draft 14.
>
>
>In this paper: http://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf,  what is
>called confidentiality attack is the known plaintext differentiality
>attack where
> the attacker has/chooses two plaintexts, send them to the AES-encryption
>oracle.  The oracle encrypts one of them, then sends the ciphertext to
>the attacker.  After seeing the ciphertext, the attacker has some success
>probability of telling which plaintext
> was encrypted and this success probability is in the column called
>“Attack Success Probability” in Table 1.  This attack does not break
>confidentiality. 
>
>
>If the attack above breaks one of security goal(s) of your individual
>system, then making success probability of that attack at 2^(-32) max is
>enough. In that case, the Max number of records is around 2^38.
>
>
>
>
>Regards,
>Quynh. 
>
>
>
>
>
>
>Date: Monday, July 11, 2016 at 3:08 PM
>To: "tls@ietf.org" <tls@ietf.org>
>Subject: [TLS] New draft: draft-ietf-tls-tls13-14.txt
>
>
>
>Folks,
>
>
>I've just submitted draft-ietf-tls-tls13-14.txt and it should
>show up on the draft repository shortly. In the meantime you
>can find the editor's copy in the usual location at:
>
>
>  http://tlswg.github.io/tls13-spec/
>
>
>The major changes in this document are:
>
>
>* A big restructure to make it read better. I moved the Overview
>  to the beginning and then put the document in a more logical
>  order starting with the handshake and then the record and
>  alerts.
>
>
>* Totally rewrote the section which used to be called "Security
>  Analysis" and is now called "Overview of Security Properties".
>  This section is still kind of a hard hat area, so PRs welcome.
>  In particular, I know I need to beef up the citations for the
>  record layer section.
>
>
>* Removed the 0-RTT EncryptedExtensions and moved ticket_age
>  into the ClientHello. This quasi-reverts a change in -13 that
>  made implementation of 0-RTT kind of a pain.
>
>
>As usual, comments welcome.
>-Ekr
>
>
>
>
>
>
>* Allow cookies to be longer (*)
>
>
>* Remove the "context" from EarlyDataIndication as it was undefined
>  and nobody used it (*)
>
>
>* Remove 0-RTT EncryptedExtensions and replace the ticket_age extension
>  with an obfuscated version. Also necessitates a change to
>  NewSessionTicket (*).
>
>
>* Move the downgrade sentinel to the end of ServerHello.Random
>  to accomodate tlsdate (*).
>
>
>* Define ecdsa_sha1 (*).
>
>
>* Allow resumption even after fatal alerts. This matches current
>  practice.
>
>
>* Remove non-closure warning alerts. Require treating unknown alerts as
>  fatal.
>
>
>* Make the rules for accepting 0-RTT less restrictive.
>
>
>* Clarify 0-RTT backward-compatibility rules.
>
>
>* Clarify how 0-RTT and PSK identities interact.
>
>
>* Add a section describing the data limits for each cipher.
>
>
>* Major editorial restructuring.
>
>
>* Replace the Security Analysis section with a WIP draft.
>
>
>(*) indicates changes to the wire protocol which may require
>implementations
>    to update.
>
>
>
>
>