Re: [TLS] padding bug

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Mon, 09 September 2013 16:22 UTC

Return-Path: <prvs=2964b78799=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9966F21E81FD for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 09:22:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.201
X-Spam-Level:
X-Spam-Status: No, score=-5.201 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nUQUegWDAycA for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 09:22:06 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id F146E21E8251 for <tls@ietf.org>; Mon, 9 Sep 2013 09:08:21 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id r89Fphif023913; Mon, 9 Sep 2013 12:08:18 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Ben Laurie <benl@google.com>, Adam Langley <agl@google.com>
Date: Mon, 09 Sep 2013 12:08:07 -0400
Thread-Topic: [TLS] padding bug
Thread-Index: Ac6tdsd0qaWX/iz5Rdy86VSBnajHdQ==
Message-ID: <CE536A80.10ECF%uri@ll.mit.edu>
In-Reply-To: <CABrd9SSLULXdrfrTNri9D9=n-fGDyp2m9i2+k-3=9z1wFDpoyg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.6.130613
acceptlanguage: en-US
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3461573287_25227428"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-09-09_05:2013-09-09, 2013-09-08, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1309090083
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 16:22:11 -0000

> On 9 September 2013 15:42, Adam Langley <agl@google.com> wrote:
>> Having an alternative to AES-GCM is certainly valuable, but I don't
>> want it to be AES-CBC. I think the prior discussion around
>> Salsa20/Chacha20 and a polynomial MAC is the most promising direction
>> for that.
> 
> +1. Let's do that, too.

+1 on both.