Re: [TLS] TLS1.3

mrex@sap.com (Martin Rex) Sat, 16 February 2013 04:54 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BC1E21F8573 for <tls@ietfa.amsl.com>; Fri, 15 Feb 2013 20:54:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.233
X-Spam-Level:
X-Spam-Status: No, score=-10.233 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F6oTzZYszUvn for <tls@ietfa.amsl.com>; Fri, 15 Feb 2013 20:53:59 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 578C621F8570 for <tls@ietf.org>; Fri, 15 Feb 2013 20:53:58 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r1G4ruqW008596 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 16 Feb 2013 05:53:56 +0100 (MET)
In-Reply-To: <20130216031312.GA21026@odin.ulthar.us>
To: Scott Schmit <i.grok@comcast.net>
Date: Sat, 16 Feb 2013 05:53:56 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130216045356.16F8A1A580@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Feb 2013 04:54:00 -0000

Scott Schmit wrote:
> On Mon, Feb 11, 2013 at 04:33:27PM +0100, Martin Rex wrote:
> > Martin Rex wrote:
> > > > >When the encryption scheme that is used is bijective, then it
> > > > >will not matter (to the confidentiality of the encryption)
> > > > >whether AtE or EtA is used, as long as authentication covers the
> > > > >exact same information in both cases, i.e.  *ALL* of it, padding
> > > > >included.
> > > > 
> > > > However you do need to to MAC the IV.
> > > 
> > > Correct. 
> > 
> > Re-thinking it,  I believe it would be OK to _not_ cover the CBC-IV in
> > the AtE, while you *MUST* cover the IV in the EtA case.
> 
> Look at the CBC decrypt operation again. If I can modify the IV, I can
> modify the first block of your plaintext.  So much for authentication...

I'm sorry, but I fail to see what your comment refers to.

The CBC-IV is either part of the ciphertext or part of the keying material,
but never part of the plaintext.

For Authenticate-then-Encrypt (AtE), it is unnecesary to cover the IV
by the Authentication (it is also not currently done in TLS), and
independent of whether the CBC-IV is part of the keying material
as in SSLv3/TLSv1.0 or part of the ciphertext as in TLSv1.1+.

For Encrypt-then-Authenticate, you MUST cover the CBC-IV by the
authentication when it is part of the ciphertext (TLSv1.1+), and
you MAY cover the CBC-IV (or not) when it is part of the keying
material (SSLv3/TLSv1.0)

-Martin