Re: [TLS] TLS1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 08 February 2013 10:48 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 954AB21F8700 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 02:48:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.34
X-Spam-Level:
X-Spam-Status: No, score=-2.34 tagged_above=-999 required=5 tests=[AWL=0.259, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MyKYECBzEGlG for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 02:48:10 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id B113B21F86C9 for <tls@ietf.org>; Fri, 8 Feb 2013 02:48:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1360320490; x=1391856490; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=CypfN7YOjn4+TQmbgDLWdOC8lufjOywOYbDVxZoVFCw=; b=C7/2VGNJFmcecF4jhbSqJcl4oshZtihOL12rFufCOLpFwTHpPHI05tVA RvqyuxNJci9277A5V8Ev2kTw9jIQ2CLkRhtQea7WeVGJOJc+x7X6tEIRt aAyCKWQIzEtncQhqi8w2IqxjYPQ6UQZ8LNijAz8s4HrXqcoCGBnw5uApY U=;
X-IronPort-AV: E=Sophos;i="4.84,628,1355050800"; d="scan'208";a="169577741"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 08 Feb 2013 23:48:08 +1300
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.181]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Fri, 8 Feb 2013 23:48:07 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS1.3
Thread-Index: Ac4F6cbtIE+MqVp3Re6RvPh+tAOp0w==
Date: Fri, 08 Feb 2013 10:48:06 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73333FEAE3@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 10:48:11 -0000

[Repost of a series of emails which don't seem to have made it to the list]

"Lewis, Nick" <nick.lewis@usa.g4s.com> writes:

>With confidence in the TLS being undermined once again as a result of
>problems with its MAC-Pad-Encrypt mechanism are there any plans to adopt an
>alternative mechanism such as Pad-MAC-Encrypt in TLS1.3?

I already have the necessary draft 90% complete, you don't need a rev of TLS,
just an extension "would you like to do encrypt-then-MAC" in the client hello,
and a corresponding "yes, let's do encrypt-then-MAC" in the server hello.
Works with any version of TLS.  I'll post it in the next day or two.

Peter.