Re: [TLS] TLS1.3

mrex@sap.com (Martin Rex) Mon, 11 February 2013 15:33 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0895221F8849 for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 07:33:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.273
X-Spam-Level:
X-Spam-Status: No, score=-10.273 tagged_above=-999 required=5 tests=[AWL=-0.024, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PoZp1wxSaPSG for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 07:33:35 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 4D92621F87D4 for <tls@ietf.org>; Mon, 11 Feb 2013 07:33:35 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r1BFXRYx002906 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 11 Feb 2013 16:33:27 +0100 (MET)
In-Reply-To: <20130211152934.ED58A1A542@ld9781.wdf.sap.corp>
To: mrex@sap.com
Date: Mon, 11 Feb 2013 16:33:27 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130211153327.6EE941A546@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 15:33:36 -0000

Martin Rex wrote:
> > 
> > >When the encryption scheme that is used is bijective, then it will not matter
> > >(to the confidentiality of the encryption) whether AtE or EtA is used, as
> > >long as authentication covers the exact same information in both cases, i.e.
> > >*ALL* of it, padding included.
> > 
> > However you do need to to MAC the IV.
> 
> Correct. 

Re-thinking it,  I believe it would be OK to _not_ cover the CBC-IV
in the AtE, while you *MUST* cover the IV in the EtA case.

The reason being that the IV does not impact the bijectivity of the cipher,
and is not part of the plaintext.

-Martin