Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

Juho Vähä-Herttua <juhovh@iki.fi> Fri, 29 November 2013 18:24 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0E5C1AD948 for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 10:24:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.701
X-Spam-Level:
X-Spam-Status: No, score=-1.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_34=0.6, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NSxLOKnTSkbp for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 10:24:17 -0800 (PST)
Received: from gw02.mail.saunalahti.fi (gw02.mail.saunalahti.fi [195.197.172.116]) by ietfa.amsl.com (Postfix) with ESMTP id E34F41AD8F6 for <tls@ietf.org>; Fri, 29 Nov 2013 10:24:15 -0800 (PST)
Received: from [10.178.135.118] (85-76-79-104-nat.elisa-mobile.fi [85.76.79.104]) by gw02.mail.saunalahti.fi (Postfix) with ESMTP id E0187139621; Fri, 29 Nov 2013 20:24:04 +0200 (EET)
References: <20131129162025.83A731AB0E@ld9781.wdf.sap.corp> <37189D49-4190-4DCA-B6E8-C46226D9F51E@iki.fi> <CABqy+sqtvqN0+GBiVydC6kKC1au8+0Nsj1xTNt=gyizK5VoNCA@mail.gmail.com>
Mime-Version: 1.0 (1.0)
In-Reply-To: <CABqy+sqtvqN0+GBiVydC6kKC1au8+0Nsj1xTNt=gyizK5VoNCA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <C24F5F00-9921-4808-9B90-C83FE47EBA7D@iki.fi>
X-Mailer: iPhone Mail (11B554a)
From: Juho Vähä-Herttua <juhovh@iki.fi>
Date: Fri, 29 Nov 2013 20:20:29 +0200
To: Robert Ransom <rransom.8774@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Peter Gutmann <p.gutmann@auckland.ac.nz>
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Nov 2013 18:24:20 -0000

> On 29.11.2013, at 19.26, Robert Ransom <rransom.8774@gmail.com> wrote:
> 
>> On 11/29/13, Juho Vähä-Herttua <juhovh@iki.fi> wrote:
>> 
>> You have been quite clear about that, and I've got the impression that you
>> are the only but very vocal opponent of encrypt-then-mac on this list.
> 
> Nikos Mavrogiannopoulos has also been opposed to encrypt-then-HMAC.  I
> don't know of any others.

I understood his opposition was not strong, I think the last comment from him supports that.

>> I'm sure you have good reasons for this opposition, so could you please
>> explain them in one or two sentences. This excluding the "encrypting the
>> HMAC makes it safer" argument, which might be true but as I understand is
>> not well proven.
> 
> "not well proven" is the wrong phrase here.  Marsh Ray solidly debunked it.

I was probably being too careful with my words, not being a cryptographer myself. But let's change that to "based on current knowledge is debunked" :)

To correct myself a bit more, CBC+HMAC is possible in AEAD by modifying plaintext before encryption as in McGrew et al. draft, but that's not very relevant to the discussion.

> To put it even more bluntly: OS and hardware vendors will treat TLS
> 1.2 or AEAD support and an efficient-in-secure-software AEAD cipher as
> new features, and sit on them for a few *years*.  TLS, and every
> pre-1.2 TLS implementation in the world, needs a critical security
> bugfix *yesterday*, and the only bugfix I see that is ready to be
> deployed as such is draft-gutmann-tls-encrypt-then-mac.

I agree with this, sounds quite likely.


Juho