Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt

Juho Vähä-Herttua <juhovh@iki.fi> Tue, 15 June 2010 06:37 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C9B0E3A684A for <tls@core3.amsl.com>; Mon, 14 Jun 2010 23:37:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.03
X-Spam-Level:
X-Spam-Status: No, score=-1.03 tagged_above=-999 required=5 tests=[AWL=1.269, BAYES_00=-2.599, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vqyh0A9tstiI for <tls@core3.amsl.com>; Mon, 14 Jun 2010 23:37:36 -0700 (PDT)
Received: from smtp-3.tky.hut.fi (smtp03.tky.fi [82.130.63.73]) by core3.amsl.com (Postfix) with SMTP id 01AE83A6843 for <tls@ietf.org>; Mon, 14 Jun 2010 23:37:35 -0700 (PDT)
Received: from smtp.vaha-herttua.fi ([82.130.46.36]) by smtp-3.tky.hut.fi (SMSSMTP 4.1.9.35) with SMTP id M2010061509372723682 ; Tue, 15 Jun 2010 09:37:27 +0300
Received: from vagabond.lan (qer2.kyla.fi [82.130.46.10]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by smtp.vaha-herttua.fi (Postfix) with ESMTPSA id 1769C1815C; Tue, 15 Jun 2010 09:37:28 +0300 (EEST)
Mime-Version: 1.0 (Apple Message framework v1078)
Content-Type: text/plain; charset="us-ascii"
From: Juho Vähä-Herttua <juhovh@iki.fi>
In-Reply-To: <E1OOPbl-0005ib-16@wintermute02.cs.auckland.ac.nz>
Date: Tue, 15 Jun 2010 09:37:27 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <E5A4BFA7-7565-4136-B33E-59EC1EA0B196@iki.fi>
References: <E1OOPbl-0005ib-16@wintermute02.cs.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.1078)
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2010 06:37:38 -0000

On 15.6.2010, at 9.26, Peter Gutmann wrote:
> =?UTF-8?B?SnVobyBWw6Row6QtSGVydHR1YQ==?= <juhovh@iki.fi> writes:
>> One of the biggest bottlenecks in TLS decryption performance I can see, is
>> the stream and CBC block ciphers requiring decryption before the MAC
>> calculation can be initiated. Therefore, if the decryption and encryption
>> performance is really important, I'd rather concentrate on getting the AES-
>> GCM and AES-CCM ciphers into wider use in TLS.
> 
> Why not allow encrypt-then-MAC to be negotiated in an extension?  This is a
> really trivial change to existing code (arguably it could have been done for
> TLS 1.2, since that incompatibly changes lots of the other crypto as well),
> and means it'd follow encrypt-then-MAC best practice for security.

I think this sounds like a good idea. I always found it weird that TLS, since 1.1, mentions in its documentation that encrypt-then-authenticate is best practice, but we just happen to use authenticate-then-encrypt and there's nothing you can do about it.


Juho