Re: [TLS] Pull Request: Removing the AEAD explicit IV

Eric Rescorla <ekr@rtfm.com> Sat, 21 March 2015 18:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 864501A1BF5 for <tls@ietfa.amsl.com>; Sat, 21 Mar 2015 11:58:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eMddYOBXlOqb for <tls@ietfa.amsl.com>; Sat, 21 Mar 2015 11:58:48 -0700 (PDT)
Received: from mail-wg0-f42.google.com (mail-wg0-f42.google.com [74.125.82.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84B861A3BA5 for <tls@ietf.org>; Sat, 21 Mar 2015 11:58:47 -0700 (PDT)
Received: by wgra20 with SMTP id a20so114648825wgr.3 for <tls@ietf.org>; Sat, 21 Mar 2015 11:58:46 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=kqkUDjuvcMJ9771uVevtaHjdwWSDhhgoBuNBn4ZuGA0=; b=hp/9Oul0XkTm9lCSuQ+0FpXVGS4XTVWnlcowerlE0dPHlqAJkYc40g7GGEcQsavqN+ iN5Pym4YWMBdJa/nnaydgc+NUCxKbr/x0/p0cjz0lCx2fU+0FyqR2h86KlrRfDpAgs4D jbR85p9YBN1/h1sdc70ikyHWf+4CJmRUxBF82QI/lsLNNvLEl3kBfazYySywzG9h24aC 6B5fm+XJ9jhk0zKfWaIl1sW1ECVfCc+E/dzbiyqmXUDXSFZkX3rAfc6sS4ZiRj9SeivL 1FdEbmVNWiXwSATYnEVws5AopzPvoFjCXL4a1YcWAoZfBjjEnaFNVbMGzWCHHk9jztaA 2/Fg==
X-Gm-Message-State: ALoCoQmynLUqf+FHupc/ujgjYIn3TdV64tecn4J6zDX2HrJcDL7+xoNjKHQmxbPOOqfOKAB3afiC
X-Received: by 10.180.19.73 with SMTP id c9mr6433062wie.10.1426964326288; Sat, 21 Mar 2015 11:58:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Sat, 21 Mar 2015 11:58:06 -0700 (PDT)
In-Reply-To: <CAMfhd9Xckw9s=5OxC_Cv7YSoZ4bxu4Xe59ZhmkUFuYcJNawEiA@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAFewVt7_+oqy0EczdaxVpgS9gkzp8EMjLCgjXj+DE7S-e94Q7A@mail.gmail.com> <CABcZeBMN=0GUsqDMnLM5eTg54t6Sn0ME9213ts75OXLKZxr9+w@mail.gmail.com> <CAMfhd9Xckw9s=5OxC_Cv7YSoZ4bxu4Xe59ZhmkUFuYcJNawEiA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 21 Mar 2015 11:58:06 -0700
Message-ID: <CABcZeBNpV7qQSpUESEn64xr8_RjDboPsS9CHupkP5OAQfPkD-A@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="bcaec53d546fc6a3160511d1050f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/B8ewr8-1kjQHvyXJiQTfjI2nHHo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Mar 2015 18:58:49 -0000

Adam, Brian, what would you think of XOR rather than addition?

E.g., generate a per-connection value V and then do:

Nonce = Seq XOR V?

-Ekr


On Thu, Mar 19, 2015 at 1:25 PM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Thu, Mar 19, 2015 at 12:58 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> > Are other people concerned about this issue? I seem to remember this
> > being discussed in the interim and AGL being opposed to this change.
>
> I would phrase it as an extended key to the AEAD and keep the nonce
> the same, but I'm not opposed so starting at a random point in the
> nonce space and counting from there. However, since the AES-GCM AEAD
> is already defined I can see the practical argument for having TLS do
> the nonce masking.
>
>
> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>