Re: [TLS] padding bug

Dr Stephen Henson <lists@drh-consultancy.co.uk> Sun, 08 September 2013 12:07 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D01A21F9D87 for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 05:07:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G64ZBUSJGa3P for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 05:07:52 -0700 (PDT)
Received: from claranet-outbound-smtp01.uk.clara.net (claranet-outbound-smtp01.uk.clara.net [195.8.89.34]) by ietfa.amsl.com (Postfix) with ESMTP id 78E7221F9D98 for <tls@ietf.org>; Sun, 8 Sep 2013 05:07:51 -0700 (PDT)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:30974 helo=[192.168.7.9]) by relay01.mail.eu.clara.net (relay.clara.net [213.253.3.41]:10465) with esmtpa (authdaemon_plain:drh) id 1VIdmN-0005jO-50 for tls@ietf.org (return-path <lists@drh-consultancy.co.uk>); Sun, 08 Sep 2013 12:07:47 +0000
Message-ID: <522C6892.4020206@drh-consultancy.co.uk>
Date: Sun, 08 Sep 2013 13:07:46 +0100
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: tls@ietf.org
References: <AAE0766F5AF36B46BAB7E0EFB927320630E4A54175@GBTWK10E001.Technology.local> <522BE808.4090405@stpeter.im>
In-Reply-To: <522BE808.4090405@stpeter.im>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Sep 2013 12:07:57 -0000

On 08/09/2013 03:59, Peter Saint-Andre wrote:
> [old thread alert!]
> 
> 
>> 2.       An extension for Encrypt-then-MAC (i.e. this draft)
> 
>> Was any consensus achieved as to the best approach?
> 

I can add a data point to this. I spent an afternoon implementing this (i.e.
the encrypt then mac draft) a while ago in OpenSSL. It was pretty easy to do
and interoped fine with the test servers.

I'll make it available as an experimental feature in OpenSSL master branch.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.