Re: [TLS] Pull Request: Removing the AEAD explicit IV

Adam Langley <agl@imperialviolet.org> Thu, 19 March 2015 20:25 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB7241A9060 for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 13:25:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Df-bC7S7jnS7 for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 13:25:22 -0700 (PDT)
Received: from mail-la0-x233.google.com (mail-la0-x233.google.com [IPv6:2a00:1450:4010:c03::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6B461A905F for <tls@ietf.org>; Thu, 19 Mar 2015 13:25:21 -0700 (PDT)
Received: by lamx15 with SMTP id x15so71852903lam.3 for <tls@ietf.org>; Thu, 19 Mar 2015 13:25:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=5DtTS3qQZ0zIQeau8xXaMMS5YdQlw/hfceUGSdQfj58=; b=1G/5uST2t6SxcAQd/UxH/MBVZXLjHDiNmMYg4XVUvXcj9CjaFCyPC5vVQZ9il+3ZNi WXy4tt41ZNtcuLvKHT8iOj3jr5CIPdT1/1zR3vPZ9BKvivOYRhJ5R6cSkZtPsEZ8jPjA yUU/3EA9tmpZW8aA1PDfzT9iip9n3ciqCLzjN9CdFCyH4IQafHqk26SjAV7KI7cQIS+y sEKHHU25gTmT8pb6zrGRghw09dGfgGjzruC77/EebZ5gqu8cR99NLoNfMMgqrTf6HONH 7w5kAxb8ZhGWScxW+XnmAlsPj2sxzaQtF89+XCutffrCUztBWkv0n6jj1frF/2na9zbq IBtg==
MIME-Version: 1.0
X-Received: by 10.152.18.225 with SMTP id z1mr71366989lad.124.1426796720380; Thu, 19 Mar 2015 13:25:20 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.55.71 with HTTP; Thu, 19 Mar 2015 13:25:20 -0700 (PDT)
In-Reply-To: <CABcZeBMN=0GUsqDMnLM5eTg54t6Sn0ME9213ts75OXLKZxr9+w@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAFewVt7_+oqy0EczdaxVpgS9gkzp8EMjLCgjXj+DE7S-e94Q7A@mail.gmail.com> <CABcZeBMN=0GUsqDMnLM5eTg54t6Sn0ME9213ts75OXLKZxr9+w@mail.gmail.com>
Date: Thu, 19 Mar 2015 13:25:20 -0700
X-Google-Sender-Auth: GP3HT1_kzrnBJqIblkRHqr0xfP0
Message-ID: <CAMfhd9Xckw9s=5OxC_Cv7YSoZ4bxu4Xe59ZhmkUFuYcJNawEiA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9PP4xpanYmNXmolEhu6u1m84s18>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2015 20:25:23 -0000

On Thu, Mar 19, 2015 at 12:58 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> Are other people concerned about this issue? I seem to remember this
> being discussed in the interim and AGL being opposed to this change.

I would phrase it as an extended key to the AEAD and keep the nonce
the same, but I'm not opposed so starting at a random point in the
nonce space and counting from there. However, since the AES-GCM AEAD
is already defined I can see the practical argument for having TLS do
the nonce masking.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org