Re: [TLS] Fully encrypted and authenticated headers (was Re: Encrypting record headers: practical for TLS 1.3 after all?)

Dmitry Belyavsky <beldmit@gmail.com> Wed, 02 December 2015 08:43 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F8921B346E for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 00:43:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YtuuYgvHT1Aj for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 00:43:01 -0800 (PST)
Received: from mail-lf0-x22d.google.com (mail-lf0-x22d.google.com [IPv6:2a00:1450:4010:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A8D91B346D for <tls@ietf.org>; Wed, 2 Dec 2015 00:43:01 -0800 (PST)
Received: by lfaz4 with SMTP id z4so41302136lfa.0 for <tls@ietf.org>; Wed, 02 Dec 2015 00:42:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=1nbMwctao5+1ZJ9JCHDkTghnZRINUgSEJwK+o2vqgAc=; b=Prp/u9EqSP2SQDSLCqc2gt8pJIE5JV73r+z6tf+fNtmwKW+m+dder+NCIWNzFQh8cd Acd9aBOPJ5o+SYlIpNCPuFwtKjNqu5cNtsiZN0Z2wNc+vuTw3zxAPYNF0wsUP42BJcLT 7x3JTghUq7uy8mrKmEnlF5wCyIhcF79A0jIb3B0BRaCk0nEDuxoijYzLa0EZqRiDubDJ nuzWJiwG3JDeLbYNX56Tgs7o0Yb8+YAPX6q77L4KIL5/3rk199UiThV4JpNVseymlZxI cqkGmtbqojtVCRySOD+P4qCYHcgiLixu1b5ReZDKY5kLk1ks775OVyhUko+QrINzDZeF xPCw==
MIME-Version: 1.0
X-Received: by 10.112.130.138 with SMTP id oe10mr1300863lbb.54.1449045779621; Wed, 02 Dec 2015 00:42:59 -0800 (PST)
Received: by 10.25.16.98 with HTTP; Wed, 2 Dec 2015 00:42:59 -0800 (PST)
In-Reply-To: <565E1517.3060209@gmail.com>
References: <56586A2F.1070703@gmail.com> <FB2973EF-F16C-404A-980D-CA0042EC4AEB@gmail.com> <565DBC63.5090908@gmail.com> <565DC935.2040607@gmail.com> <CADqLbz+HqnaFKbi4bOVRqSSmOWDhi2hQDaVCxaNgQ+O1XjkqFA@mail.gmail.com> <565E1517.3060209@gmail.com>
Date: Wed, 02 Dec 2015 11:42:59 +0300
Message-ID: <CADqLbzJeKWVdcaA5U0vf19X4Wj3DweeJ+B0dRebsnYVy8L8=iQ@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: Bryan A Ford <brynosaurus@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b3a88daf52c810525e64221"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2KnWGV6Bv6plGwp5_ReO1IAzxXI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fully encrypted and authenticated headers (was Re: Encrypting record headers: practical for TLS 1.3 after all?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2015 08:43:03 -0000

Dear Bryan,

On Wed, Dec 2, 2015 at 12:45 AM, Bryan A Ford <brynosaurus@gmail.com> wrote:

> Hi Dmitry,
>
> On 12/1/15 9:49 PM, Dmitry Belyavsky wrote:
> > Dear Bryan,
> >
> >     DTLS:
> >
> >     Now there's still the important question of whether this (new)
> proposal
> >     could be made to work in the context of DTLS.  For the DTLS case, my
> >     current thinking is that some elements of my earlier proposal is
> >     probably more suitable: namely using a stream cipher (or AEAD used
> as a
> >     stream cipher) to encrypt and recognize the explicitly-transmitted
> >     sequence numbers that DTLS needs.  This could operate basically the
> same
> >     as I described in my earlier E-mail on this topic.  Note that the
> length
> >     field is no longer a problem in DTLS as it is in TLS, because the
> >     receiver already gets the length of the datagram from UDP.
> >
> >
> > Do I understand correctly that your propose makes difficult to derive
> > the key from the original value depending on the sequence number?
>
> I'm not sure I understand your question; can you clarify?  What is the
> "original value" you are worried about the key being derivable from?
> Certainly if the cipher (stream cipher or AEAD) is working correctly, it
> should make it cryptographically infeasible for an attacker to derive
> the shared secret key from anything the protocol transmits.
>

I mean something like http://tools.ietf.org/html/rfc4357#section-7
We have the keys calculated during the handshake and want to modify it for
each record.


-- 
SY, Dmitry Belyavsky