Re: [TLS] Fully encrypted and authenticated headers (was Re: Encrypting record headers: practical for TLS 1.3 after all?)

Dmitry Belyavsky <beldmit@gmail.com> Tue, 01 December 2015 20:49 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA6D11B37B9 for <tls@ietfa.amsl.com>; Tue, 1 Dec 2015 12:49:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rh-G-rV67vCo for <tls@ietfa.amsl.com>; Tue, 1 Dec 2015 12:49:25 -0800 (PST)
Received: from mail-lf0-x22a.google.com (mail-lf0-x22a.google.com [IPv6:2a00:1450:4010:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E0F91B3747 for <tls@ietf.org>; Tue, 1 Dec 2015 12:49:15 -0800 (PST)
Received: by lffu14 with SMTP id u14so25215698lff.1 for <tls@ietf.org>; Tue, 01 Dec 2015 12:49:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gaqBsJ8yJ9mPbYqiC/0JIrjofUhHIBt065GGvwuu1sA=; b=MlM/SMVmF09ev2Q2QA0Yc2+K54QmwDOypqGE2N6+HSZWp0Zankh+V1RcKrbr1dfgVA bPnh0mBLiOGNZ7ZHO7lAkYyy5anrhmZBcSgrZx3uDeU6UH43djR2aRPmBTOorUj+0Ogi nebO6OS6jIlGL5C+JWcMtm2W+jEYtMOxn23umjBqQNaRyw00tSWBko5qb1CF38WPeZAk Zv8fu5G27RiI5koThdESayAV2Yd9h7BQb3X9nzLnATLJ2MR+PUjb32PSYhVbZdmKd0IB 16vu4tp8oOwmpIkg+awQfDIkvNS/cYXKVo0pQLdC7BcifzWlkqZJcXWR+P/5EQvw1hFR m55A==
MIME-Version: 1.0
X-Received: by 10.25.22.72 with SMTP id m69mr30446812lfi.127.1449002953296; Tue, 01 Dec 2015 12:49:13 -0800 (PST)
Received: by 10.25.16.98 with HTTP; Tue, 1 Dec 2015 12:49:13 -0800 (PST)
In-Reply-To: <565DC935.2040607@gmail.com>
References: <56586A2F.1070703@gmail.com> <FB2973EF-F16C-404A-980D-CA0042EC4AEB@gmail.com> <565DBC63.5090908@gmail.com> <565DC935.2040607@gmail.com>
Date: Tue, 01 Dec 2015 23:49:13 +0300
Message-ID: <CADqLbz+HqnaFKbi4bOVRqSSmOWDhi2hQDaVCxaNgQ+O1XjkqFA@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: Bryan A Ford <brynosaurus@gmail.com>
Content-Type: multipart/alternative; boundary="001a11407f1a4f52090525dc4a1d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Bi-fIYGDJdI2edYmtwanCSEBrok>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fully encrypted and authenticated headers (was Re: Encrypting record headers: practical for TLS 1.3 after all?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2015 20:49:27 -0000

Dear Bryan,

On Tue, Dec 1, 2015 at 7:22 PM, Bryan A Ford <brynosaurus@gmail.com> wrote:

DTLS:
>
> Now there's still the important question of whether this (new) proposal
> could be made to work in the context of DTLS.  For the DTLS case, my
> current thinking is that some elements of my earlier proposal is
> probably more suitable: namely using a stream cipher (or AEAD used as a
> stream cipher) to encrypt and recognize the explicitly-transmitted
> sequence numbers that DTLS needs.  This could operate basically the same
> as I described in my earlier E-mail on this topic.  Note that the length
> field is no longer a problem in DTLS as it is in TLS, because the
> receiver already gets the length of the datagram from UDP.
>
>
Do I understand correctly that your propose makes difficult to derive the
key from the original value depending on the sequence number?

-- 
SY, Dmitry Belyavsky