Re: [TLS] TLS1.3

"Lewis, Nick" <nick.lewis@usa.g4s.com> Mon, 11 February 2013 08:45 UTC

Return-Path: <nick.lewis@usa.g4s.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B73721F8611 for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 00:45:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.782
X-Spam-Level:
X-Spam-Status: No, score=-3.782 tagged_above=-999 required=5 tests=[AWL=-0.184, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H2ZP8l8rkOao for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 00:45:10 -0800 (PST)
Received: from mail1.bemta5.messagelabs.com (mail1.bemta5.messagelabs.com [195.245.231.130]) by ietfa.amsl.com (Postfix) with ESMTP id 2522921F860A for <tls@ietf.org>; Mon, 11 Feb 2013 00:45:08 -0800 (PST)
Received: from [85.158.139.19:21056] by server-4.bemta-5.messagelabs.com id 62/BF-29496-49FA8115; Mon, 11 Feb 2013 08:45:08 +0000
X-Env-Sender: nick.lewis@usa.g4s.com
X-Msg-Ref: server-12.tower-178.messagelabs.com!1360572307!27965092!1
X-Originating-IP: [89.206.228.155]
X-StarScan-Received:
X-StarScan-Version: 6.7; banners=-,-,-
X-VirusChecked: Checked
Received: (qmail 13558 invoked from network); 11 Feb 2013 08:45:08 -0000
Received: from unallocated.star.net.uk (HELO gbtwk10s037.Technology.local) (89.206.228.155) by server-12.tower-178.messagelabs.com with RC4-SHA encrypted SMTP; 11 Feb 2013 08:45:08 -0000
Received: from GBTWK10E001.Technology.local ([10.234.1.29]) by gbtwk10s037.Technology.local ([10.234.1.39]) with mapi; Mon, 11 Feb 2013 08:45:07 +0000
From: "Lewis, Nick" <nick.lewis@usa.g4s.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Mon, 11 Feb 2013 08:45:05 +0000
Thread-Topic: Re: [TLS] TLS1.3
Thread-Index: Ac4INB+Y6uTk/rHmRy+FKd4Cb7zB7A==
Message-ID: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCDC@GBTWK10E001.Technology.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 08:45:11 -0000

>> There is nothing wrong with MAC-then-encrypt,

>
> I disagree. The paper by Bellare and Namprempre from Asiacrypt 2000
> and Hugo Krawczyk's paper from Crypto 2001 both demonstrate good
> reasons to be suspicious of MAC-then-encrypt from a theoretical
> perspective.

The focus of this work was showing that a secure crypt and secure mac could be combined in such a way that the combination was insecure unless Encrypt-then-Mac were used. The reality of TLS though is that there are many MACs in everyday use that are not secure (based on hashes of 80bits or even 64 bits). These are currently protected from attack by being behind strong (112bit or 128 bit) crypt. Flipping round crypt and mac for all of TLS would expose these currently "good enough" cipher suites and result in further bad press from collision attacks.

I would be more comfortable with a pre-padding fix for the side-channel attacks (via a TLS extension) and then leave any decisions on flipping of the crypt and mac to a cipher suite by cipher suite basis when porting each to the aead api

-- Nick



The details of this company are as follows:
G4S Technology Limited, Registered Office: Challenge House, International Drive, Tewkesbury, Gloucestershire GL20 8UQ, Registered in England No. 2382338.

This communication may contain information which is confidential, personal and/or privileged.

It is for the exclusive use of the intended recipient(s).
If you are not the intended recipient(s), please note that any distribution, forwarding, copying or use of this communication or the information in it is strictly prohibited.

Any personal views expressed in this e-mail are those of the individual sender and the company does not endorse or accept responsibility for them.

Prior to taking any action based upon this e-mail message, you should seek appropriate confirmation of its authenticity.

This e-mail has been scanned for all viruses by MessageLabs.