Re: [TLS] Comments on nonce construction and cipher text size restriction.

Colm MacCárthaigh <colm@allcosts.net> Tue, 24 May 2016 17:44 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A102B12D941 for <tls@ietfa.amsl.com>; Tue, 24 May 2016 10:44:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wRLblo_NhzzO for <tls@ietfa.amsl.com>; Tue, 24 May 2016 10:44:17 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0214712D955 for <tls@ietf.org>; Tue, 24 May 2016 10:44:16 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id c127so23356188ywb.1 for <tls@ietf.org>; Tue, 24 May 2016 10:44:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=/5B7TKwO6FaplEKori2Zv06hQpjZqM3scUPV6+fYXfs=; b=oy7+y/8nNUDeS0nsg4yvUYmpCI9//DlUPNf0aTldjW24pEplBGmeOo70EmzYVuqn7C jtV5hcUShwXYYVNeZNMQXzqOhwgXNW+2EnVzVmr72yKFHsR+nUsIDCpJWqBUjTsLDS2H wZ6zqQj+lCpFHK2fq7TroAzjDIr9Oy4JZPOHz3QsL2HIcSqc+2vj1eilOMeouEf90OqA OJUbtl2eIdk8KMfZac8D4wEe2pFjTXhS6wXjgSyORO3h+1SNO6ib1oaB4haGgbHiU3rU 80gd1CN3Q9J8wLEacKjDSSTCbZ5kMM/sW6ijwpZLYlYzdA9XJNpbOix++k86ALL7mPH/ jZnQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=/5B7TKwO6FaplEKori2Zv06hQpjZqM3scUPV6+fYXfs=; b=D5zkxCqxssbB6STwlqkyIYJD6Tn8Td/NkS8dZzKO4dzi4NfopXYHqcGAyo1toexrcU 4LZkBK488tORLUs+yHz02ovDZH1EId4VgqMi1ATJMXfmrnqEhcv3LDGUhOvHfL8/TekW 1Oh6jiR430sIL9PZXZYNmNFLj4rDJm28jENCdU+3LmusbT6GXb49pYPpSllEG698kGTk TAaE/owYwUzAEXqAMVmblq/7wJ14C2e2H+O+3OJZF7++j04+vrMQ3RdHtGsk4qtBLbj0 sTaVHWIqmybYI4xvX+7ITupBjaLQfGUbgWm5G1xevX+TDv3ZoLzy8GpLyva7bcS+xQCL JaOw==
X-Gm-Message-State: ALyK8tKc18Jn2wR51BtCoMNmWShq0cz+bnA+Ije8InMbWzmwCgmhpZbHHy+nv1TsohS7+v3v8FYuxxNu7y2giQ==
MIME-Version: 1.0
X-Received: by 10.37.71.3 with SMTP id u3mr3360443yba.36.1464111856003; Tue, 24 May 2016 10:44:16 -0700 (PDT)
Received: by 10.129.75.151 with HTTP; Tue, 24 May 2016 10:44:15 -0700 (PDT)
In-Reply-To: <CABkgnnVAVYDuWUV0EJ=9iJ69KOwYxR=tzRRB+A96qwKmco8qEg@mail.gmail.com>
References: <D369E95C.267A5%qdang@nist.gov> <CABkgnnVAVYDuWUV0EJ=9iJ69KOwYxR=tzRRB+A96qwKmco8qEg@mail.gmail.com>
Date: Tue, 24 May 2016 10:44:15 -0700
Message-ID: <CAAF6GDfKefWHsLMEqeQb7LZ4LJ+WKRJ-3+4=Jg5Pu2WQCdY3_w@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a1142326c16f48b05339a1b34"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ElUAsbp-O5SzU9KRjcVzkNjHQLI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on nonce construction and cipher text size restriction.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 May 2016 17:44:19 -0000

On Tue, May 24, 2016 at 9:13 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> > 3. "The padded sequence number is XORed with the static client_write_iv
> or
> > server_write_iv, depending on the role.” I think the ivs are not needed.
>
> We discussed this at quite some length.  I originally took your
> position, but the IVs add an extra layer of safety at very little
> cost.
>

Is this more safe? wouldn't this disclose the key in the event that the
HKDF and the underlying hash turned out to have some cryptanalytical flaw
that meant it wasn't back-tracking resistant? I think otherwise TLS can
survive such a flaw because the output of the PRF is not directly
discernible on the wire.

-- 
Colm