Re: [TLS] Version in record MAC

Colm MacCárthaigh <colm@allcosts.net> Mon, 19 October 2015 16:40 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 925721A8A28 for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 09:40:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.677
X-Spam-Level:
X-Spam-Status: No, score=-1.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JuqLQmj771pY for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 09:39:59 -0700 (PDT)
Received: from mail-oi0-f52.google.com (mail-oi0-f52.google.com [209.85.218.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E0641A8A55 for <tls@ietf.org>; Mon, 19 Oct 2015 09:39:56 -0700 (PDT)
Received: by oiao187 with SMTP id o187so44634708oia.3 for <tls@ietf.org>; Mon, 19 Oct 2015 09:39:55 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=h8M6iVLOBU2SPpVYubs4T0HX1upJBC29I7YamkjIr1E=; b=AbvYI3MoZjvLYrm0wcLchmaQGfVgVAKgMR+hufEGM4DkaICHJ6M8Wj1511lrRhUUs9 lHomM49OXqLqqfpWpEZsMQK4nnzBBhArAq7AHO70NP6lGhG9kFreLjsRx61pVZN5C04r SNvc+ej4kJ4ZNGvf9ZMy5+uOOaQ21UpbXYHbQks/c2SIAVs2MGQIBHOb8LgdGoo+2pBD pKmyUxsTs59AFTeUDqpYgMt4r5MRUB5XoUxDaZ0tQW8Xa8CP5vtfZnKmqpg0r/kxSyg6 +NjEVSCabYyWqjuagqqqS+tlRqbEBh/vHIN16IM/QzeK/QwNsfj4O8lwl8BWaKtPvlEz XAPg==
X-Gm-Message-State: ALoCoQkrIJEFzV8DJLjq6cPrETqH7/8XizDFzhopd6/fm8H58mQ5iFKzjQi1x532Q1uNSEup28CI
MIME-Version: 1.0
X-Received: by 10.202.81.76 with SMTP id f73mr14450256oib.40.1445272795566; Mon, 19 Oct 2015 09:39:55 -0700 (PDT)
Received: by 10.76.130.242 with HTTP; Mon, 19 Oct 2015 09:39:55 -0700 (PDT)
In-Reply-To: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com>
References: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com>
Date: Mon, 19 Oct 2015 09:39:55 -0700
Message-ID: <CAAF6GDeSiEV9GtBWaDE5CJd-sO2S3jnUfSeQ25CdcWe+JB0_-Q@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a113d7858956e52052277cb46"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6fr4BLR1fTftp6FCQjYoi8o7YB0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Version in record MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Oct 2015 16:40:00 -0000

If (2.) is used, would it be nice to make it  negotiated_version + seq_num?
I think for some algorithms, the MAC can be partially pre-computed if
things are in that order.

On Mon, Oct 19, 2015 at 9:28 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> Folks,
>
> https://github.com/tlswg/tls13-spec/issues/278
>
> The additional data field presently includes the version:
>
>       additional_data = seq_num + TLSPlaintext.record_version
>
> However, TLSPlaintext.record_version is now always {3, 1}, so
> this is redundant. There seem to be two primary options here:
>
>      1. Don't MAC the version at all.
>      2. MAC the negotiated version (which should be clear at
>         this point).
>
> I could go either way on this (slightly leaning towards #2) but
> the current thing seems silly.
>
> -Ekr
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>


-- 
Colm