Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Tue, 27 May 2014 18:01 UTC

Return-Path: <prvs=022488b634=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0C921A0650 for <tls@ietfa.amsl.com>; Tue, 27 May 2014 11:01:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.85
X-Spam-Level:
X-Spam-Status: No, score=-4.85 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rnx7EhSOROxN for <tls@ietfa.amsl.com>; Tue, 27 May 2014 11:01:47 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 91E891A01BB for <tls@ietf.org>; Tue, 27 May 2014 11:01:38 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s4RI1MC8031212; Tue, 27 May 2014 14:01:34 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Michael StJohns <msj@nthpermutation.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
Thread-Index: AQHPebMRVncNd1CgFUOlioqIt8R1f5tUdGoAgACDQYD//8BHAA==
Date: Tue, 27 May 2014 18:01:31 +0000
Message-ID: <CFAA48A5.15CBA%uri@ll.mit.edu>
References: <5383F02F.4050706@nthpermutation.com> <CFAA0E43.15C3B%uri@ll.mit.edu> <f16c4cb2-3ee8-443f-adbc-4e6fab36f707@email.android.com> <CFAA11DB.15C49%uri@ll.mit.edu> <5384D029.5080902@nthpermutation.com>
In-Reply-To: <5384D029.5080902@nthpermutation.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.1.140326
x-originating-ip: [172.25.177.85]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3484044084_1004680"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.96, 1.0.14, 0.0.0000 definitions=2014-05-27_05:2014-05-26,2014-05-27,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1405270242
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/VCrcci-ke5rKT7_Ve87XquSL2uM
Subject: Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 May 2014 18:01:53 -0000

On 5/27/14 13:49 , "Michael StJohns" <msj@nthpermutation.com> wrote:

>On 5/27/2014 9:59 AM, Blumenthal, Uri - 0558 - MITLL wrote:
>> IVs:  contrary to what some people tend to believe, IV does not have to
>>be
>> random (or even unpredictable). Being unique is sufficient in many
>>cases,
>> including AEAD.
>
>Hi Uri -
>
>I seem to remember for some modes that the IV has to unpredictable - I
>believe that CBC was one. (But may be mitigated by integrity checks to
>defeat chosen plain text attacks?

Yes and yes. AFAIR. Which is why I'm not a fan of CBC (in addition to
having to worry about padding :).

>I don't have time to search for a
>cite).  You are correct that uniqueness is the only requirement for
>AEAD, but mostly AEAD IVs are constructed from a [random nonce][per
>message value][block counter 0] concatenation - the random nonce
>enforces the uniqueness.

Random nonce = per-key-change. Per-message value could be also a counter.

;)