Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

Peter Gutmann <p.gutmann@auckland.ac.nz> Thu, 05 December 2013 04:42 UTC

Return-Path: <p.gutmann@auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EC3E1ADFD9 for <tls@ietfa.amsl.com>; Wed, 4 Dec 2013 20:42:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vd6x42In4wOd for <tls@ietfa.amsl.com>; Wed, 4 Dec 2013 20:42:05 -0800 (PST)
Received: from mx1.auckland.ac.nz (mx1.auckland.ac.nz [130.216.125.243]) by ietfa.amsl.com (Postfix) with ESMTP id C38801AE173 for <tls@ietf.org>; Wed, 4 Dec 2013 20:42:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1386218522; x=1417754522; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=ISZK0V//fKvARYadyibSVMrE0oZgnBAVgfK/PBq7Ra0=; b=NUOtAm929HCDWXk9aJuQg9rM7/aCx999VaCNxUgiDe6i2SuTrAFuP9ux ipK1ob3dlysPYORTVjiez0XzI5AviNew2G5O0n4jHAiPNivftzPdQHSEs hoEqKP1Pim97Uiu8+4GcWl++I1nLrksdeJFJxErrRar0gGdANtddmTqTr 4=;
X-IronPort-AV: E=Sophos;i="4.93,830,1378814400"; d="scan'208";a="297760217"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx1-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 05 Dec 2013 17:41:58 +1300
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.143]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0158.001; Thu, 5 Dec 2013 17:41:58 +1300
From: Peter Gutmann <p.gutmann@auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Encrypt-then-MAC again (was Re: padding bug)
Thread-Index: Ac7xdFSSdqqcHS6sRtyDMubiiswmoA==
Date: Thu, 05 Dec 2013 04:41:57 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7365423E95@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Dec 2013 04:42:09 -0000

Martin Rex <mrex@sap.com> writes:

>Peter's proposal changes AtE to EtA, but does not currently address the 
>predictable IV for SSLv3 & TLSv1.0.  As it turns out, EtA will not protect 
>from BEAST, because it is "generically" secure only against decryption 
>oracles.  BEAST was exploiting an _encryption_ oracle.

The idea was to fix as much as possible with the least overhead possible.  In
my code I had to change four lines of code (exclusing the negotiate-EtA bits,
which mostly involve changing some lookup tables), which is about as low-
impact as you can get.  I can certainly add explicit-IV, but since you get
that in TLS 1.1 anyway it didn't seem like a good idea to start messing around
with other aspects of the protocol.

Peter.