Re: [TLS] Comments on nonce construction and cipher text size restriction.

Martin Thomson <martin.thomson@gmail.com> Tue, 24 May 2016 18:44 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71DDE12D7E8 for <tls@ietfa.amsl.com>; Tue, 24 May 2016 11:44:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J_O6d3dJw_i6 for <tls@ietfa.amsl.com>; Tue, 24 May 2016 11:44:37 -0700 (PDT)
Received: from mail-qg0-x235.google.com (mail-qg0-x235.google.com [IPv6:2607:f8b0:400d:c04::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7CD212D874 for <tls@ietf.org>; Tue, 24 May 2016 11:43:00 -0700 (PDT)
Received: by mail-qg0-x235.google.com with SMTP id e93so11551525qgf.2 for <tls@ietf.org>; Tue, 24 May 2016 11:43:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-transfer-encoding; bh=01Qk9fLeIw3jixyoRKe3uS/s2kEXlHSGHEpGtPWzfsM=; b=TNe1p8PHNbi+4g7ciuf72P4n653KK3NoLq7ycOVu1LeWtG87xhpAGVq0PtIyFmsC+a wJjjaWmEQOwpEPT8lRZIeTXKD/hJ/hWystvR3VKdoAFHQphKNLfrwn2PaaQe6VXnbSOE S4Rr1W0qkQ5M1b1LgbpC2Kc9jeEaXbtNhFma0BTcx4x1G0fRV2XtQoMeA446VpRAzz0+ 3nllnRt3o8nJYh4VnHzVepxFdquRv7UEfe2EIKbDxNy6iluUMOi1e6rPAKRuSdyhsivv UUXrNw05TQVnGHyDn9dTv7khtNeRYLGEtWc9NOTVYbLBnFpGHACbtX8IXSXYuqi84txt RjOw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-transfer-encoding; bh=01Qk9fLeIw3jixyoRKe3uS/s2kEXlHSGHEpGtPWzfsM=; b=dBDSRDXR2uvociQ/EIoDuxK4q/+2hTSkUaZYZRJnRw3icd17lpFT7tuN8XcHeJf917 SPBb9Xbk5PEKs5xUJu37wMnrvyQS6hNaG6qeELjxInKTqpKFtgi9qf+swXuXE3uMfpIi M9YHVDBWIT2Nbk0lsCwgVbJMz33SCX86jC7kXMpVpnzV23Hkz5e6+9f1CgemzYtMRNGM xMOTK4FgSsmHig/BXautwGvFkj6zQ/exEISmETNCplgZDc4Q6aRWYx6uhhYwtDdaQPtU uyDUEaiXypHT+PeUhe8KosU/OAuNAUZvLle4z7NWTN/dmH411NdondvBJnh+z0Ia45Tw uRMg==
X-Gm-Message-State: ALyK8tLbm0KQFnG4BtrwCO+mcGU42kRUaAnOmeQG0izcwOV/EFDQ4MHsDmEAxyeGGdc8Uoh67gZYwquRX3d/BA==
MIME-Version: 1.0
X-Received: by 10.140.163.212 with SMTP id j203mr4962335qhj.40.1464115379950; Tue, 24 May 2016 11:42:59 -0700 (PDT)
Received: by 10.140.104.70 with HTTP; Tue, 24 May 2016 11:42:59 -0700 (PDT)
In-Reply-To: <D36A0B54.267BA%qdang@nist.gov>
References: <D369E95C.267A5%qdang@nist.gov> <CABkgnnVAVYDuWUV0EJ=9iJ69KOwYxR=tzRRB+A96qwKmco8qEg@mail.gmail.com> <D36A0B54.267BA%qdang@nist.gov>
Date: Tue, 24 May 2016 11:42:59 -0700
Message-ID: <CABkgnnUa8G7UJ9BuQ8zHzuwe54-D_gPKFBE9DPSK6C=a-O28Kw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tAmF2qoCxQmqgqk99PIscYGwjPs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on nonce construction and cipher text size restriction.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 May 2016 18:44:39 -0000

On 24 May 2016 at 10:46, Dang, Quynh (Fed) <quynh.dang@nist.gov> wrote:
>>We discussed this at quite some length.  I originally took your
>>position, but the IVs add an extra layer of safety at very little
>>cost.
>
> I don¹t see any extra layer here.


The argument here is that there are only 2^128 keys and some protocols
have predictable plaintext.  A predictable nonce would allow an
attacker to do some pre-calculation with a large number of keys to get
a chance of a collision (and a break).  It's a long bow, but not
entirely implausible.