Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis

mrex@sap.com (Martin Rex) Sat, 24 January 2015 05:14 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C3381A00FA for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 21:14:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nz6SjcT8QELQ for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 21:14:46 -0800 (PST)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD6661A00F7 for <tls@ietf.org>; Fri, 23 Jan 2015 21:14:46 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 494713A2C4; Sat, 24 Jan 2015 06:14:44 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 3C756416B8; Sat, 24 Jan 2015 06:14:44 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 356DB1B11A; Sat, 24 Jan 2015 06:14:44 +0100 (CET)
In-Reply-To: <CA+cU71=Zs3zkfsxiYev-E9Wqg=nYTtUbiizoJCJ4QUVc=qpRRw@mail.gmail.com>
To: Tom Ritter <tom@ritter.vg>
Date: Sat, 24 Jan 2015 06:14:44 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150124051444.356DB1B11A@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SzIns6S8tprO-PPyd-X_6mAI_sE>
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>, tls@ietf.org
Subject: Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 05:14:49 -0000

Tom Ritter wrote:
> "Martin Thomson" <martin.thomson@gmail.com> wrote:
>>
>> Michael Clark <michael@metaparadigm.com> wrote:
>>>
>>> Interesting. Should draft-pironti-tls-length-hiding-01 be added to
>>> Related Active Documents (not working group documents) section
>>
>> That's an automatically generated list.  I suspect the reason that it
>> doesn't appear is that it is presently expired.
> 
> Something I feel very bad about. I am a big proponent of making length
> hiding possible in 1.3 and need to find time to put more effort into this.
> I encourage the chairs or WG to bug me if they don't see anything about
> this in a timeframe they expect.

It would be easy to add length hiding (for all ciphers, STREAM, CBC, AEAD)
to all of TLSv1.x -- simply by defining a compression algorithm that
doesn't compress, but instead adds padding.  Compression algorithms
are allowed to inflate plaintext records up to a size of 2^14+1024 bytes.
And if that (anti-)compression algorithm would add random padding
on both ends of the plaintext, this could also frustrate attacks on
CBC padding and RC4 bias...


-Martin