Re: [TLS] Consensus call on Implicit IV for AEAD

Dave Garrett <davemgarrett@gmail.com> Sat, 04 April 2015 04:01 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E59F81A8965 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 21:01:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aof_JypBnzN2 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 21:01:28 -0700 (PDT)
Received: from mail-qg0-x22c.google.com (mail-qg0-x22c.google.com [IPv6:2607:f8b0:400d:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0AA21A894E for <tls@ietf.org>; Fri, 3 Apr 2015 21:01:28 -0700 (PDT)
Received: by qgeb100 with SMTP id b100so62758173qge.3 for <tls@ietf.org>; Fri, 03 Apr 2015 21:01:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=w4luTVhz6xOkT7ZRNZnBTHVrmaTRz4x2uk0y0mb2HiY=; b=bzRwXLeuaaLLI0VatlB0ocLRtf6DO/dZtAgtUN6t7PxNoYwiK3Y1JRs0mzRsYOY2Jh tybOdBMwA3YkFmvV0eivXXzt+FX4sk9vDV9jZRkMvvqP8BqTOrRfFePgPh1UBZvHjTn0 GWW6oz38tYmYkqK0s1bBkGIDKqBLV39gXquH2nNno7+N14qCng+o2vqXJ4uxZpcz7akb 9CrUBHo+ci4cUdh1pUmSrtPBlVXEdhSaWWuPlau/Y1yUIVBNvAS0T5ke8XOO4d7ENu6u eU3IyhG/usa5KIMfnaUcdeLlwPEbvfkkGxVlqA1+qx4FGNSeLGE5yIi7uNFFrKklG8q3 KqDg==
X-Received: by 10.140.131.79 with SMTP id 76mr6329037qhd.57.1428120088027; Fri, 03 Apr 2015 21:01:28 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id c80sm7043407qkh.37.2015.04.03.21.01.27 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 03 Apr 2015 21:01:27 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sat, 04 Apr 2015 00:01:26 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoCW-znnh5VFobCFjZafxEOcwsaHZ_eByTwpCpmqfgX=6Q@mail.gmail.com> <CAFewVt6fL2sty8E=kOaykynhH8i0Mf52Aqypt-iFS8F_SWZMaQ@mail.gmail.com>
In-Reply-To: <CAFewVt6fL2sty8E=kOaykynhH8i0Mf52Aqypt-iFS8F_SWZMaQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201504040001.26398.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KyktIlFMs7B0n8IRlP2VJOAaco4>
Subject: Re: [TLS] Consensus call on Implicit IV for AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Apr 2015 04:01:30 -0000

On Friday, April 03, 2015 11:17:04 pm Brian Smith wrote:
> Conversely, there is a clear record of my objection to the
> zero-padding mechanism on the mailing list, and there seems to be at
> least some mild support for my suggested alternative of deriving the
> initial nonce from the keyblock.

Yeah, correct me if I missed it, but there didn't seem to be any real
opposition to adding randomization to the nonce. There was suggestion
of using XOR rather than ADD to mix random & sequence, but either could
work.

> Finally, Ilari Liusvaara noted in the previous thread on the topic
> that SSH already does exactly what I'm proposing, or very similar.
> And, he also noted that IPSEC partially randomizes the nonce, as does
> TLS 1.2. It seems like zero padding would be a regression from what
> TLS 1.2 does, in terms of security. I find that concerning.

I would think it shouldn't be too hard to get agreement that following
this pattern is something worth continuing. At worst, it won't hurt.


Dave