Re: [TLS] Randomization of nonces

Martin Thomson <martin.thomson@gmail.com> Tue, 16 August 2016 04:56 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29A1A12D0A6 for <tls@ietfa.amsl.com>; Mon, 15 Aug 2016 21:56:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VpsQtv4noagq for <tls@ietfa.amsl.com>; Mon, 15 Aug 2016 21:56:08 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D627212B043 for <tls@ietf.org>; Mon, 15 Aug 2016 21:56:07 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id v123so61078878qkh.2 for <tls@ietf.org>; Mon, 15 Aug 2016 21:56:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=R1PAZ8ECfUJ+6j+YuhrgdjR+1vLrRD9giXwVTdRPmkA=; b=Pv/Hkm8ApCsyHFbixNI8veldw2vKExgx1KLTU/9cQOIgIPIGbuL9WbfuzCzlpt+a/8 LuBKoG1/ZjxiNl1AlVWc5m3q5syMiXeKlfFHmgVBKcT0MlGHpabJWU6ep95UTdSTeAZx s75kiDGuqdOxcEd7L6I8LoEAIDcO4L7SYrvmt/orWNqd2ce2/QmugK7GlQi7zYLHzunC 5ik4ybCmP67Z1jNUeiFhCpD54/Q/knf/DWxntEcIB1Yz4l9v/UjnoY3PIXkPadQw18Fk Gcm+oTMO4cjwvlHpc801r9Yf1oCbxT6fMNIsEPzHSC7CsulSr2Uezm/F6n9HXvjMIRK+ Q+qw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=R1PAZ8ECfUJ+6j+YuhrgdjR+1vLrRD9giXwVTdRPmkA=; b=i0e8hyLHg/qKOVLwNYwoyOMfu2DTwr9gwJqV3Kyjs78OnvcOhXjNShErvUkgNildpw wiV7KBuPt2foY8M+SvfQXcQ7NQ8uHKC1VubghjgHFpUzExI2rpS5TUxCN8DK7ZLodahz I74YT27yxAwGr4+itGdxMgESg0SI79N7TmaCmQC0s7d19xgZ2ckOo1aaLfBgZi6leOS5 ynyJga7wp/91nND1p7EFv1AqhTL5VMuSAQ3aElHRo+bEh6ej5B0HPRJngwKFYlW8sgwY nk2wvj5CI3JDgnGGt07fvIrlrwW+2srZZtiLg+i/+yILQNTmqjA1hJnmvrVQ0/0B8e1y Ne/A==
X-Gm-Message-State: AEkoouvIc4Jhn/pQNgneGsEbfgexXgn6TTFiQYkBgHoELpnR/FhkAv7Ep8LIXWu4rAzPxlx/GW1R/LonRKGCIQ==
X-Received: by 10.55.165.65 with SMTP id o62mr38982842qke.282.1471323366989; Mon, 15 Aug 2016 21:56:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.146 with HTTP; Mon, 15 Aug 2016 21:56:06 -0700 (PDT)
In-Reply-To: <719DD3BC-83DD-4304-9C00-B72715A0FDA2@rhul.ac.uk>
References: <CACsn0cm04Fjh+mvvOCP6WL=OzF6Q81cRtO7bzFSLJPVjpeBFvQ@mail.gmail.com> <CACsn0c=V8dKXd_HVhAQd5ONeqQvmk5AmcVdWjJ8kFNG3189Hzg@mail.gmail.com> <CACsn0c=euLYSZWSoHs-QJgDLL1_HbMXXO2zVUDaf84Cyp22GgQ@mail.gmail.com> <CACsn0ck49LWFuDhXGzoRDN2ufRFOgNVT1-Q_p_mxQRHJouTc0Q@mail.gmail.com> <CACsn0cmPgp8KRTRgU4aOvoEjfLkEp8wG8=Yj-_6AbnkDq_qR_Q@mail.gmail.com> <CACsn0cnrPCVto9Ye=zR1zWg7gC-0HGo6ztALkXgzpKcMVz0FoQ@mail.gmail.com> <CACsn0cmZ9Q+d6-7EUHJ-v-=hmK9yvFz_1fshAXnMRuwd2RQRFA@mail.gmail.com> <719DD3BC-83DD-4304-9C00-B72715A0FDA2@rhul.ac.uk>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 16 Aug 2016 14:56:06 +1000
Message-ID: <CABkgnnWQK-O1SVgjeL21Eu1fTAoegZvQF+z1wYTwFjgpop39GQ@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QVUrbXqqmTlqA9YPoAvj-4Kj-GU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Randomization of nonces
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Aug 2016 04:56:09 -0000

On 16 August 2016 at 09:46, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
> Sadly, you can't implement XGCM using an existing AES-GCM API, because of
> the way the MAC (which is keyed) is computed over the ciphertext in the
> standard GCM scheme.


Is there a reason why you can't simply XOR the plaintext stream that
is fed to AES-GCM?

We set N = N XOR HKDF(IKM, salt, label[N], 12), which the paper shows
improves things.  If we also set P = P XOR repeat(HKDF(IKM, salt,
label[P], 16)) would we gain any of the advantages of XCAU?  That
change could be made without needing a new algorithm.