Re: [TLS] Fully encrypted and authenticated headers (was Re: Encrypting record headers: practical for TLS 1.3 after all?)

Bryan Ford <brynosaurus@gmail.com> Wed, 02 December 2015 09:11 UTC

Return-Path: <brynosaurus@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D24541A003B for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 01:11:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id THTh4NJjdk3i for <tls@ietfa.amsl.com>; Wed, 2 Dec 2015 01:11:23 -0800 (PST)
Received: from mail-wm0-x22a.google.com (mail-wm0-x22a.google.com [IPv6:2a00:1450:400c:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C11B1A0222 for <tls@ietf.org>; Wed, 2 Dec 2015 01:11:23 -0800 (PST)
Received: by wmuu63 with SMTP id u63so205841247wmu.0 for <tls@ietf.org>; Wed, 02 Dec 2015 01:11:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=ojM1yssoZf8RqAubbYvnEv+XKYpCNRcqZz5liY0crn4=; b=NYLU5iBXMqYEOUw2VdydMhA7WUz5fcAki4oEplsDN9NubNWA/nI+MrehNkVGJIoBSH XRUIZQ0xc0mKvtJU9X6t/opVpoYu8Yqr9mwlzZuf8tlG97gTJTrVwIO94ZgVdZY6qJs6 ZXaqFxUvrozA532k1rwRtMxCtOQ5jU5m5JEmHq+O11Xb+qVCkJh8GoMvsq8vSXP3rPI6 sjbOITuya1uL49cKyjXctpJezwkyARs8f3I/2lHbQnMYHTwnXcRPncwA5DW4spZCBEmL 3cEA3mTV7DRgmyLfXUqEKSYfcudKq/klnFvHMdE3VX5JsOLO9kkWVOPbO2XI+AF91zBy 7lrw==
X-Received: by 10.28.107.26 with SMTP id g26mr44172268wmc.34.1449047481745; Wed, 02 Dec 2015 01:11:21 -0800 (PST)
Received: from icsil1noteb193.epfl.ch (icsil1noteb193.epfl.ch. [128.178.151.41]) by smtp.gmail.com with ESMTPSA id w141sm29621100wmw.24.2015.12.02.01.11.20 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 02 Dec 2015 01:11:20 -0800 (PST)
Content-Type: multipart/signed; boundary="Apple-Mail=_AC86954F-88CA-4324-92CE-F5BA2F3CA76A"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
From: Bryan Ford <brynosaurus@gmail.com>
In-Reply-To: <CADqLbzJeKWVdcaA5U0vf19X4Wj3DweeJ+B0dRebsnYVy8L8=iQ@mail.gmail.com>
Date: Wed, 02 Dec 2015 10:11:19 +0100
Message-Id: <9BDDC23D-1039-4C75-BF32-57330317BCAB@gmail.com>
References: <56586A2F.1070703@gmail.com> <FB2973EF-F16C-404A-980D-CA0042EC4AEB@gmail.com> <565DBC63.5090908@gmail.com> <565DC935.2040607@gmail.com> <CADqLbz+HqnaFKbi4bOVRqSSmOWDhi2hQDaVCxaNgQ+O1XjkqFA@mail.gmail.com> <565E1517.3060209@gmail.com> <CADqLbzJeKWVdcaA5U0vf19X4Wj3DweeJ+B0dRebsnYVy8L8=iQ@mail.gmail.com>
To: Dmitry Belyavsky <beldmit@gmail.com>
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OLdfbCidUJ8EJO-U5eftJUO3Gjo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fully encrypted and authenticated headers (was Re: Encrypting record headers: practical for TLS 1.3 after all?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2015 09:11:26 -0000

On 02 Dec 2015, at 09:42, Dmitry Belyavsky <beldmit@gmail.com> wrote:
> On Wed, Dec 2, 2015 at 12:45 AM, Bryan A Ford <brynosaurus@gmail.com <mailto:brynosaurus@gmail.com>> wrote:
> On 12/1/15 9:49 PM, Dmitry Belyavsky wrote:
> > Dear Bryan,
> >
> >     DTLS:
> >
> >     Now there's still the important question of whether this (new) proposal
> >     could be made to work in the context of DTLS.  For the DTLS case, my
> >     current thinking is that some elements of my earlier proposal is
> >     probably more suitable: namely using a stream cipher (or AEAD used as a
> >     stream cipher) to encrypt and recognize the explicitly-transmitted
> >     sequence numbers that DTLS needs.  This could operate basically the same
> >     as I described in my earlier E-mail on this topic.  Note that the length
> >     field is no longer a problem in DTLS as it is in TLS, because the
> >     receiver already gets the length of the datagram from UDP.
> >
> >
> > Do I understand correctly that your propose makes difficult to derive
> > the key from the original value depending on the sequence number?
> 
> I'm not sure I understand your question; can you clarify?  What is the
> "original value" you are worried about the key being derivable from?
> Certainly if the cipher (stream cipher or AEAD) is working correctly, it
> should make it cryptographically infeasible for an attacker to derive
> the shared secret key from anything the protocol transmits.
> 
> I mean something like http://tools.ietf.org/html/rfc4357#section-7 <http://tools.ietf.org/html/rfc4357#section-7>
> We have the keys calculated during the handshake and want to modify it for each record. 

Hmmm - the RFC you point to is about the GOST cipher, and section 7 seems to be about “secret key diversification”, but I know nothing about GOST other than that it’s a cipher and it’s not obvious to me what exactly “secret key diversification” means here or what exactly it has to do with TLS (which works with many different ciphers).  I guess I still need a more detailed clarification of your question if I’m going to be able to try to answer it.

B

> 
> 
> -- 
> SY, Dmitry Belyavsky