Re: [TLS] [Technical Errata Reported] RFC5288 (4694)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 15 May 2016 08:53 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B10BC12D12C for <tls@ietfa.amsl.com>; Sun, 15 May 2016 01:53:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.626
X-Spam-Level:
X-Spam-Status: No, score=-5.626 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YiPBzkh_60_O for <tls@ietfa.amsl.com>; Sun, 15 May 2016 01:53:00 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF8C512B077 for <tls@ietf.org>; Sun, 15 May 2016 01:52:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1463302379; x=1494838379; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=oQ5ewUgRsNwcWKpwjWQpsdjrxLun9rmq3zzaU1uXdgo=; b=zlVnRW/OfRBVeDw1hTxlhe7b5nEpshhP/768KSXK8Gvj5XEQjOppuzJv S+Ur+wRFMVrr6BzUOfZuBmfswfxEGqxcqdusBngSOFCPlhZ9Q71thjR9u Q0bqqmhHJnVVmlfv4Gs6SMlV4CWlmhHEQoIb4hVz9SVh03IcJ+8C7uOxc MeJ8R0GKr2imXsWnCl3dF3Du3l/YH3au/BWDIjHleZqQerZvwSDxVrIBv QmW25HN8WWM21g0LMJ8BHClGUJTRlShMrQqyq97fuQZGp2NUPQlt7dOEi vfaXYDlHCrWarRNB/M5+ATStp5RtCObxZar5jaV29jnI0c3oEEaF+yi4i g==;
X-IronPort-AV: E=Sophos;i="5.24,622,1454929200"; d="scan'208";a="85917528"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 15 May 2016 20:52:57 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Sun, 15 May 2016 20:52:57 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Aaron Zauner <azet@azet.org>
Thread-Topic: [TLS] [Technical Errata Reported] RFC5288 (4694)
Thread-Index: AQHRri1VhVjCQK4OfkSA69GbEmT/Zp+5VwH6//9seYCAAO5MMg==
Date: Sun, 15 May 2016 08:52:56 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C80F76@uxcn10-5.UoA.auckland.ac.nz>
References: <20160514082717.7997D180004@rfc-editor.org> <9A043F3CF02CD34C8E74AC1594475C73F4C80CD0@uxcn10-5.UoA.auckland.ac.nz>, <CAN8NK9EaDQ-Pugi2j=3KcXrn5G-8mcXVs4O2HGCkH7h7GSKbbA@mail.gmail.com>
In-Reply-To: <CAN8NK9EaDQ-Pugi2j=3KcXrn5G-8mcXVs4O2HGCkH7h7GSKbbA@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tABxo8B7ieJmCgrnl9qxXUPMekg>
X-Mailman-Approved-At: Sun, 15 May 2016 17:37:51 -0700
Cc: "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "Kathleen.Moriarty.ietf@gmail.com" <Kathleen.Moriarty.ietf@gmail.com>, "mcgrew@cisco.com" <mcgrew@cisco.com>, "jsalowey@cisco.com" <jsalowey@cisco.com>, "tls@ietf.org" <tls@ietf.org>, RFC Errata System <rfc-editor@rfc-editor.org>, "abhijitc@cisco.com" <abhijitc@cisco.com>
Subject: Re: [TLS] [Technical Errata Reported] RFC5288 (4694)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 May 2016 08:53:04 -0000

Aaron Zauner <azet@azet.org> writes:

>What do you think nonce stands for?
>https://en.wikipedia.org/wiki/Cryptographic_nonce

Well there's your first mistake, you're using Wikipedia as a reference.
"nonce" is from medieval English, and predates modern cryptography and IVs by
about 800 years.

>In TLS nonce reuse allows us to attack the authentication key of GCM. Not the
>actual master secret. There's no direct break of the confidentiality, 

If you reuse the IV/nonce in GCM (or more specifically CTR mode), you repeat
the cipher stream.  An XOR makes it go away, so you lose any confidentiality.

Peter.