Re: [TLS] Encrypt-then-HMAC is the only credible choice. Here's why:

Tom Ritter <tom@ritter.vg> Fri, 15 November 2013 14:12 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD88E11E81B0 for <tls@ietfa.amsl.com>; Fri, 15 Nov 2013 06:12:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IfD6ojoKukPn for <tls@ietfa.amsl.com>; Fri, 15 Nov 2013 06:12:15 -0800 (PST)
Received: from mail-pb0-x229.google.com (mail-pb0-x229.google.com [IPv6:2607:f8b0:400e:c01::229]) by ietfa.amsl.com (Postfix) with ESMTP id 3477E11E81AD for <tls@ietf.org>; Fri, 15 Nov 2013 06:12:15 -0800 (PST)
Received: by mail-pb0-f41.google.com with SMTP id jt11so3654174pbb.28 for <tls@ietf.org>; Fri, 15 Nov 2013 06:12:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=1hdVE/NF76mOCYx/y9kmrVadS2k8XHN+lXUECgCt8N8=; b=mU8CiLKb8hlVBZ+SMWMmx3brsjpnknV3tEYmb9HxJ7gwbRXy0AA1VTGMJFN8QHwURc 9sh+Q5wgyphcKUcO8lyE80nN2YikvazldxLQgGmTDEQyeQjiGaD8A29oUmrDNcMGdrdp ZQuHjcXUfea3xUeKv7j6UjKplyGk91dmMTTx0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=1hdVE/NF76mOCYx/y9kmrVadS2k8XHN+lXUECgCt8N8=; b=gmBGJnC+gqY1N1+QccWWmzYWPTIFoTG+lEekA6R6UJDylGF4JOYkLwf54POx2mFjt5 WtQISr4Kcg8E1jURNSQMZSKn9Odx3cKc4CxQ+rSEkbabV4bkTeYQKhFAeUipfRzq2rUA AyanJ5g3GdCGspw7X/K9GpcAgumX5x92gnQRfjD/pwvDSlfyrYWDAwbghXbXCYJrIf3Y tq6YZK3J2o+crtt8P8o/42aibvs+8m8RrwJ9GSFJhh7vA+hHPQvhhOuq4ZhqQsKXZTBL 7hwo5+8vlKWBbY/Bx/Tgke9wQTU5h2X7WCaVpeivRc9Zqc45K/qaoLun5l5naZK0bOfU 4NGw==
X-Gm-Message-State: ALoCoQl2jSxOyalgYAC50TUDqhLXwFmAj9KAIEK3zlRyjjzvoe6kecKEop95VWJE0ZSx9Gg7ExNf
X-Received: by 10.68.244.2 with SMTP id xc2mr7081649pbc.58.1384524734822; Fri, 15 Nov 2013 06:12:14 -0800 (PST)
MIME-Version: 1.0
Received: by 10.68.169.193 with HTTP; Fri, 15 Nov 2013 06:11:54 -0800 (PST)
In-Reply-To: <c8943847aecd44c29540bd198794746b@BY2PR03MB074.namprd03.prod.outlook.com>
References: <c8943847aecd44c29540bd198794746b@BY2PR03MB074.namprd03.prod.outlook.com>
From: Tom Ritter <tom@ritter.vg>
Date: Fri, 15 Nov 2013 09:11:54 -0500
Message-ID: <CA+cU71k86kOm2UDCAw7rtb=f8-30BtZZ+QZ7w_S0n4wc2dGVHQ@mail.gmail.com>
To: Marsh Ray <maray@microsoft.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypt-then-HMAC is the only credible choice. Here's why:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Nov 2013 14:12:15 -0000

+1

-tom