Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 29 November 2013 18:13 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 972B21AE29F for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 10:13:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.903
X-Spam-Level:
X-Spam-Status: No, score=-6.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UE8j_kMrRGPG for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 10:13:40 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id E50581AE29C for <tls@ietf.org>; Fri, 29 Nov 2013 10:13:39 -0800 (PST)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id rATIDbGh011727 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <tls@ietf.org>; Fri, 29 Nov 2013 13:13:38 -0500
Received: from [10.10.61.254] (vpn-61-254.rdu2.redhat.com [10.10.61.254]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id rATIDZli019186 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Fri, 29 Nov 2013 13:13:36 -0500
Message-ID: <1385748814.5805.4.camel@aspire.lan>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: tls@ietf.org
Date: Fri, 29 Nov 2013 19:13:34 +0100
In-Reply-To: <CABqy+sqtvqN0+GBiVydC6kKC1au8+0Nsj1xTNt=gyizK5VoNCA@mail.gmail.com>
References: <20131129162025.83A731AB0E@ld9781.wdf.sap.corp> <37189D49-4190-4DCA-B6E8-C46226D9F51E@iki.fi> <CABqy+sqtvqN0+GBiVydC6kKC1au8+0Nsj1xTNt=gyizK5VoNCA@mail.gmail.com>
Organization: Red Hat
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Nov 2013 18:13:41 -0000

On Fri, 2013-11-29 at 09:26 -0800, Robert Ransom wrote:

> > You have been quite clear about that, and I've got the impression that you
> > are the only but very vocal opponent of encrypt-then-mac on this list.
> 
> Nikos Mavrogiannopoulos has also been opposed to encrypt-then-HMAC.  I
> don't know of any others.

It seems I'll have to repeat that. I don't oppose this draft. I prefer
an alternative [1], which was not mentioned in the IETF88 meeting. So if
the question would be AEAD (i.e, not a fix) or encrypt-then-mac, I'd go
with the latter. If the question is [1] or encrypt-then-mac I'd go with
the former.

> > I'm sure you have good reasons for this opposition, so could you
> please
> > explain them in one or two sentences. This excluding the "encrypting
> the
> > HMAC makes it safer" argument, which might be true but as I
> understand is
> > not well proven.
> "not well proven" is the wrong phrase here.  Marsh Ray solidly
> debunked it.

I don't quite understand that. No-one questioned his observations in any
point at any previous discussion. Please review them to understand where
I stand.

regards,
Nikos

[1].
http://tools.ietf.org/search/draft-mavrogiannopoulos-new-tls-padding-01