Re: [TLS] Resolution AEAD Cipher length and padding

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 21 July 2014 15:11 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30F241A0252 for <tls@ietfa.amsl.com>; Mon, 21 Jul 2014 08:11:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.501
X-Spam-Level:
X-Spam-Status: No, score=-14.501 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ryf3-zXU21qg for <tls@ietfa.amsl.com>; Mon, 21 Jul 2014 08:11:00 -0700 (PDT)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 588601A0217 for <tls@ietf.org>; Mon, 21 Jul 2014 08:11:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=4248; q=dns/txt; s=iport; t=1405955460; x=1407165060; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=t9WR8rqWT1G/ZMlvOQGaB89Z2KO9KFOa7dQVXUMs1YM=; b=RYitr/jzywWKYMcoKEChHRfvq7Pp+eUOXm6XYp70oKx6Q3WNZxNUIcEI JXAPxYnPXOazemfC9hNLBRt57yOhLL6v/Gb641lJ81hSE7CkNM57+I7Ge dw6kFItoVUfXSArOQjbnzRogMf3HksTH6hSV5l8EPhJUiK50qU/T+ORv3 0=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgcFAGQszVOtJV2U/2dsb2JhbABZgw5SW8VCAQmHRQGBGBZ2hAQBAQQBAQFrCxACAQgEOwcnCxQRAgQOBYhCDb5TEwSPRwQHgy6BGAWbJZQvg0RsgUU
X-IronPort-AV: E=Sophos; i="5.01,701,1400025600"; d="scan'208,217"; a="62697999"
Received: from rcdn-core-12.cisco.com ([173.37.93.148]) by alln-iport-7.cisco.com with ESMTP; 21 Jul 2014 15:10:59 +0000
Received: from xhc-rcd-x04.cisco.com (xhc-rcd-x04.cisco.com [173.37.183.78]) by rcdn-core-12.cisco.com (8.14.5/8.14.5) with ESMTP id s6LFAxKI015323 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 21 Jul 2014 15:10:59 GMT
Received: from xmb-rcd-x09.cisco.com ([169.254.9.143]) by xhc-rcd-x04.cisco.com ([fe80::200:5efe:173.37.183.34%12]) with mapi id 14.03.0123.003; Mon, 21 Jul 2014 10:10:59 -0500
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Alfredo Pironti <alfredo@pironti.eu>
Thread-Topic: [TLS] Resolution AEAD Cipher length and padding
Thread-Index: AQHPpPHPs4RxOBnIA0miMPTuChlIcJuq8TQAgAAErQA=
Date: Mon, 21 Jul 2014 15:10:58 +0000
Message-ID: <C012B5C9-52DC-4789-85F4-93BE4CF8F12F@cisco.com>
References: <2F856D8D-44B1-4319-8D61-556F3C3ADE01@cisco.com> <CALR0ui+Q+tk46Yef-OCGEX4z7y6duFfFb4xq=3t3aAE6eX8_CA@mail.gmail.com>
In-Reply-To: <CALR0ui+Q+tk46Yef-OCGEX4z7y6duFfFb4xq=3t3aAE6eX8_CA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.85.165.36]
Content-Type: multipart/alternative; boundary="_000_C012B5C952DC478985F493BE4CF8F12Fciscocom_"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/SvshwTw2QuUXf36o83R4c5ACJ48
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Resolution AEAD Cipher length and padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jul 2014 15:11:08 -0000

On Jul 21, 2014, at 7:54 AM, Alfredo Pironti <alfredo@pironti.eu<mailto:alfredo@pironti.eu>> wrote:

It's not clear to me what this resolution is about; could you please elaborate (or give pointers)?
Is this about AEAD ciphers built on top of block-encrypt then mac? To some extent, current GCM and CCM ciphers are already expanding the cipher text length by the tag length, so I must be missing the point here. Thanks.


[Joe] to clarify:  current AEAD cipher modes (GCM, CCM)  do not expand the cipher text through padding, their cipher text length is the same as the clear text length.  With the current construction you cannot support an AEAD mode build out of an AES-CBC cipher because the cipher text length would not be the same as the clear text length.  This resolution would change the construction to support AEAD ciphers that perform padding.


Best,
Alfredo


On Mon, Jul 21, 2014 at 4:41 PM, Joseph Salowey (jsalowey) <jsalowey@cisco.com<mailto:jsalowey@cisco.com>> wrote:
At the interim meeting we decided to fix the specification of AEAD to support ciphers that pad and expand the cipher text length.  Please respond to this message by Friday, July 25 if you have an objection.

Thanks,

Joe
[for the chairs]
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls