Re: [TLS] Consensus for AEAD IV

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sun, 26 April 2015 20:34 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A59B1A1E0B for <tls@ietfa.amsl.com>; Sun, 26 Apr 2015 13:34:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ugpod_KEO4fj for <tls@ietfa.amsl.com>; Sun, 26 Apr 2015 13:34:27 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 243A51A8FD5 for <tls@ietf.org>; Sun, 26 Apr 2015 13:34:26 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id EE9903FF5; Sun, 26 Apr 2015 23:34:23 +0300 (EEST)
Date: Sun, 26 Apr 2015 23:34:23 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Michael StJohns <msj@nthpermutation.com>
Message-ID: <20150426203423.GA6935@LK-Perkele-VII>
References: <CAOgPGoC14uhjrZAQvDHFQrJoyoVNELpNNd4+Hh==zwf9ipyY5g@mail.gmail.com> <CABkgnnU50pvH+LFsN3BL9LfvYhZOxmJV1JYzODeC=-JpZSh8Lw@mail.gmail.com> <CAOgPGoDNuhmnNpZ7ELCfBHS4rKuj+3j1+YiuxLkST+z1J+tOKQ@mail.gmail.com> <553C59B2.6050000@nthpermutation.com> <7E7D3069-2021-4691-AEA6-70DD1AB4476C@gmail.com> <553D27D0.7040209@nthpermutation.com> <20150426182025.GA3549@LK-Perkele-VII> <553D49F8.10209@nthpermutation.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <553D49F8.10209@nthpermutation.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tCfrz47iOXEY3t6vSpK8U9aF76g>
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus for AEAD IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Apr 2015 20:34:29 -0000

On Sun, Apr 26, 2015 at 04:26:32PM -0400, Michael StJohns wrote:
> On 4/26/2015 2:20 PM, Ilari Liusvaara wrote:
> >>There is no reason to treat the 96 bit quantity as secret and no one else
> >>>does.
> >Oh, except SSH. The session nonce is 96 bits and secret.
> 
> SSH uses CBC exclusively as far as I can tell.   The fact that the mixin  of
> the first block of the first message (AKA the initial IV) is generated via
> keyed material from the negotiated shared secret is actually a problem
> (similar to the problems in TLS 1.2 and before) and doesn't actually provide
> any security.

SSH can also use:
- CTR (start from 128-bit secret initial IV, no packet boundaries)
- AES-GCM (96 bit secret initial IV, increments per packet)
- Chacha20-Poly1305 (uses message sequence as nonce)

(In fact, I think the semi-offical recommendation is "don't use CBC in SSH").


-Ilari