Re: [TLS] Encrypt-then-HMAC is the only credible choice. Here's why:

Bodo Moeller <bmoeller@acm.org> Tue, 19 November 2013 09:36 UTC

Return-Path: <SRS0=DFJz=U4=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16F2A1AD8D5 for <tls@ietfa.amsl.com>; Tue, 19 Nov 2013 01:36:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.454
X-Spam-Level:
X-Spam-Status: No, score=-1.454 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.525, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a3zN6atYWoM7 for <tls@ietfa.amsl.com>; Tue, 19 Nov 2013 01:36:49 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.171]) by ietfa.amsl.com (Postfix) with ESMTP id ECF3E1AD7C5 for <tls@ietf.org>; Tue, 19 Nov 2013 01:36:48 -0800 (PST)
Received: from mail-oa0-f41.google.com (mail-oa0-f41.google.com [209.85.219.41]) by mrelayeu.kundenserver.de (node=mreu4) with ESMTP (Nemesis) id 0MNzQd-1Vk4W21cV9-007QZG; Tue, 19 Nov 2013 10:36:41 +0100
Received: by mail-oa0-f41.google.com with SMTP id g12so8606126oah.14 for <tls@ietf.org>; Tue, 19 Nov 2013 01:36:40 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=tpEdLXSzsC1yfIROgFH9z8YZPkNxVq6MpzysI3qfeHA=; b=IH9c6+YhKkRHZygvYJhYr4vddlf7HUP6cd97I8aEUtQWAKxHRyrZWOV7YEVqEZQJpC +AAFqkydP0su1qFW3aMkZzAGk4Y+JyfQ9Ky3zn3AI4qeJZaTp9q3MZ5erXIImcC1ShaR S5iwkHduRtiH53MESVfrgcZehYCX+AuDphwNVRha7UC0XHpN8VjBmcOCeGUH8SzRh8PX 5JKCvyduRUw1aXh7GqeRRU7s1ru8D/fm9ynxU9e+Xy7qAlEyrlVyx8cGuAXew7uBdc6r /UobIquHh/V6edbFMlqFIr0MVAVFPy9DdjdESeKNDL9JCMNLztwXIy8u4xnGeWM2cPJM IXfQ==
MIME-Version: 1.0
X-Received: by 10.182.129.42 with SMTP id nt10mr23962403obb.19.1384853800165; Tue, 19 Nov 2013 01:36:40 -0800 (PST)
Received: by 10.60.137.194 with HTTP; Tue, 19 Nov 2013 01:36:40 -0800 (PST)
In-Reply-To: <249d828ed6a743bfabe881e4dfa3d864@BY2PR03MB074.namprd03.prod.outlook.com>
References: <c8943847aecd44c29540bd198794746b@BY2PR03MB074.namprd03.prod.outlook.com> <CABqy+spWjsgAbc+s7BsEcwJ9hd=qZ2SVO55e9mnW1z1ECTjf=w@mail.gmail.com> <d7fafaf0af044123876e43f1f1ef603e@BY2PR03MB074.namprd03.prod.outlook.com> <CADMpkcKWNEw-LaMG7dXS50S0Gikxa5HnYp2m-O5o_fJKXSOk9Q@mail.gmail.com> <249d828ed6a743bfabe881e4dfa3d864@BY2PR03MB074.namprd03.prod.outlook.com>
Date: Tue, 19 Nov 2013 10:36:40 +0100
Message-ID: <CADMpkcKP+wzaqbb8guUH-4qo6rLz_prR8mtLVsYpObgGmOjDEw@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Marsh Ray <maray@microsoft.com>
Content-Type: multipart/alternative; boundary="e89a8fb1fbfed329fe04eb846607"
X-Provags-ID: V02:K0:AewJte2KfsBvs1aFH+0+fG4XG7xL/F90tS08oAL02HW qUxtrRDeuSnBVhA1jirxjc8IUABDD+ZYIJrq9DeYJgFSZ6znly CfJBx7YUGciSsUwYx0qoK3+OVi68f389/IjvKfUOeFcIFfmP1u sZrM2NH+EJilTKIWVGMOlr92lEZaNpnkv9sZsI9XVB8ZCMi9qJ 60FpjBNelIv8V9tAogtvRHG2mSKlB2s0raykE3UNCL2bWLHm3w DVbmCHp0VJGCoZb0vbkcY+oJEaPaCEz+dPYMFnlS0vOejE/9vQ uW5zq0dhLl2tKFVLSzzJomgssP0wSYJ+n6E8p8FHIfTBEQwQ81 x4NIW/30XwoVoY+JjVa9vZ1ShWfSHVM9gE08Hk9NwpKTMZnwmP kICuUZz/KMVlBLJZ+yOlthXW6l6b0h/hHSMOrbfT6nYZPZSm3Z m3CqC
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypt-then-HMAC is the only credible choice. Here's why:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Nov 2013 09:37:49 -0000

Marsh, as I said, you *are* right [*], it's just that there's a lot more to
it than Bellare/Namprempre (which doesn't consider side-channel attacks,
for example).


[*] Another gross over-simplification :-)