Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 19 July 2016 06:59 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BB6D12B004 for <tls@ietfa.amsl.com>; Mon, 18 Jul 2016 23:59:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.487
X-Spam-Level:
X-Spam-Status: No, score=-5.487 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JCVhvhSTv4BL for <tls@ietfa.amsl.com>; Mon, 18 Jul 2016 23:58:55 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F0B712B038 for <tls@ietf.org>; Mon, 18 Jul 2016 23:58:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1468911535; x=1500447535; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=tyTnbfkOC2xYvdPV5Hd04y1ZiEmzZFLIS/Ual+s6r9o=; b=KXDlxYfdqnr1ngfIXv14xRy6wfGxEtGvLr8YM0c99r4pcQe10Z7pG10P YeprMUP8BC4wW+27y2tRKvn7QR6lOt4SOuccBGOaiqkYONLzJW5Visn9B UwWGqFnfOcedYviNkpxfl2K+r9y6bRi9pJRhCKAiGbuNbm1B4hRqchja+ 9SJjRAjQGORndTEPgayTiQR70IxJTxlUDUEumVb1Gq4m4wynrkhv9bg49 W/nw5e9zJ9nBOAG6Ttv0XbB2QMqYqHaEtHDI9PdvISRQQ64mfIcBNc36A ZxpUr8Swl1XhIQDxkvS4JGfVzlc40dNQOBRrdDbOjI/vGKycVYvr9UUEN w==;
X-IronPort-AV: E=Sophos;i="5.28,388,1464609600"; d="scan'208";a="97543499"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 19 Jul 2016 18:58:53 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0266.001; Tue, 19 Jul 2016 18:58:53 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: David McGrew <mcgrew@cisco.com>, "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
Thread-Topic: [TLS] New draft: draft-ietf-tls-tls13-14.txt
Thread-Index: AQHR4Tj/PHuK4OImE0W52Oo237UniqAfU2NL
Date: Tue, 19 Jul 2016 06:58:52 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4CCD669@uxcn10-5.UoA.auckland.ac.nz>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <D3AA5BD6.27AC0%qdang@nist.gov> <D3AAB674.709EA%kenny.paterson@rhul.ac.uk> <D3AA7549.27B09%qdang@nist.gov> <d1f35d74e93b4067bf17f587b904ebff@XCH-RTP-006.cisco.com> <D3AAD721.70A11%kenny.paterson@rhul.ac.uk> <D3AA9B01.27B9F%qdang@nist.gov> <D3AAE2B7.70A78%kenny.paterson@rhul.ac.uk> <ede4e2ffadd142f781e7a9c04081c825@XCH-RTP-006.cisco.com> <0ad33f70cbe2aabba1f16f4cac876b0f@esat.kuleuven.be> <D3AB99DD.27C8B%qdang@nist.gov> <553ea052cc05b4f7315e19c943b0c2b0@esat.kuleuven.be> <CACsn0ckFJSEabLOw60-1Pt=e3gLj1W+5yVvWRGzB=avNMQ_X+g@mail.gmail.com> <D3ABBB57.27CAC%qdang@nist.gov>, <88AC1F39-6222-4D7A-AB1D-5FA4156C42C3@cisco.com>
In-Reply-To: <88AC1F39-6222-4D7A-AB1D-5FA4156C42C3@cisco.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zDP9zJa0swmHWPFdkqgpFhXA2rM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2016 06:59:01 -0000

David McGrew <mcgrew@cisco.com> writes:

>What is especially cool about counter mode encryption is how its real world
>security degrades more gracefully than CBC mode encryption.

Uhh... how does CTR "degrade gracefully" compared to CBC?  With CTR, any kind
of problem with the IV/CTR leads to a catastrophic loss of security.  With CBC,
even the worst-case IV abuse you can apply, setting it to all zeroes, just
degrades the mode to ECB.

(There have been a number of instances of CTR, or at least GCM, failures
already, and I doubt we've seen the last of it.  It's RC4 all over again).

Peter.