Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

mrex@sap.com (Martin Rex) Fri, 29 November 2013 16:20 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EC971ADFCE for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 08:20:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4pXy2OKsBMTR for <tls@ietfa.amsl.com>; Fri, 29 Nov 2013 08:20:38 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 105B61ADEA3 for <tls@ietf.org>; Fri, 29 Nov 2013 08:20:37 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id rATGKPKh019672 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 29 Nov 2013 17:20:25 +0100 (MET)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C7365420C29@uxcn10-6.UoA.auckland.ac.nz>
To: Peter Gutmann <p.gutmann@auckland.ac.nz>
Date: Fri, 29 Nov 2013 17:20:25 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131129162025.83A731AB0E@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Nov 2013 16:20:40 -0000

Peter Gutmann wrote:
>
>Michael D'Errico <mike-list@pobox.com> writes:
>> 
>>In trying to figure out what's stalling the encrypt-then-mac draft
> 
> What's stalling the draft is that the WG chairs refuse to accept it, and
> nothing else.  This is a simple, trivial fix for a decade-old problem that's
> come back to bite us again and again, that several implementations have
> already implemented, and that a straw poll on the list a while back indicated
> had general support.  In other words the requirements for rough consensus and
> running code was met some time ago.

I've been thinking over this proposal for quite a while, and I've made
up my mind.  I'm now strongly opposed.

I'm perfectly OK with a solution for fixing the mac-pad-encrypt goof
in GenericBlockCipher PDU for all existing versions of TLS, but I'm
strongly opposed to moving the HMAC into the clear, and into particular
I am strongly opposed to put the HMAC into the clear for the
GenericStreamCipher PDU.

I'm going to prepare a proposal I-D to do exactly (and only) what
Serge Vaudenay had recommended in 2001, and what TLSv1.1 failed to fix,
change mac-pad-encrypt into pad-mac-encrypt for the GenericBlockCipher PDU.
When doing this, we can also consistently adopt the explicit random IV
(which can be implemented as a random confounder) to all versions of TLS.

Signaling of this PDU change will be through a new SCSV in ClientHello,
confirmation by the Server through a simple ServerHelloExtension, similar
to how signaling is done for rfc5746 (TLS renegotiation_info extension).

-Martin