Re: [TLS] Randomization of nonces

Watson Ladd <watsonbladd@gmail.com> Tue, 16 August 2016 14:57 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BECD912D1DD for <tls@ietfa.amsl.com>; Tue, 16 Aug 2016 07:57:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3543FJfLWjL9 for <tls@ietfa.amsl.com>; Tue, 16 Aug 2016 07:57:05 -0700 (PDT)
Received: from mail-ua0-x22b.google.com (mail-ua0-x22b.google.com [IPv6:2607:f8b0:400c:c08::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70D0C12D876 for <tls@ietf.org>; Tue, 16 Aug 2016 07:51:17 -0700 (PDT)
Received: by mail-ua0-x22b.google.com with SMTP id 74so125490737uau.0 for <tls@ietf.org>; Tue, 16 Aug 2016 07:51:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=FTR7DWzwkT7jqkSIY5uJedefoiLrsNBnqzD28hIDQWM=; b=AZkVSKCaTNlFAC9l9Map12aM9oKLl1RySAqU8y9dodFDC8JJoe+KOz9tOEXTlZ5QFU kbDALSSBfHuB7FukJtWXBcDfYs7Q19geVU8a6DB2P+jXebTeB/3Lb637nYXOeChZBJXW ID1/cw5DxCMzVUu1a2GMluqU+EoiQYWEVXeXyiK3pYOuEKXzKIv9ODWrt4vMPA20VqHi O56gACDDG9B3e8VxyiRBckbCmbslB4+XGulYfWPHOYaLU7RDDO/FoSHxeCxYckLMFBvZ 8AW9UGWGoGJ+Ez5eOFa2UCv1yV+8qW94lVoIo4LsfVVxAEoy1ut3QxyiOJNm1bQz6zLS NpGg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=FTR7DWzwkT7jqkSIY5uJedefoiLrsNBnqzD28hIDQWM=; b=dxgkv2/Lq/InHs2P8Id3tD/XIRlV7BG3lNanJ728zlp8Wm3rdMIdYhUicq4K+5+xFz rN13kyXH46yM8nBWWNSaPxvCfS9FFyFd4E4oiPMMlUtk9kA5ZGq/hKO6sAvx5Od9KVoG nP0zRI8z0PaWIH+4lrxyswPM/S4pCPxVcZhDIrOI87BUEq34y/CprZx3Np8O3QwNIXOC ZQq/JovvtZueRuhgIDPHD/KmoqNh+CCIKG39Ja14LteLxqpDmcN3+kw6RsWEkZDsUipr G8l31Yy7r8dss7HvYOogek8q2myDafscQtSFyuD+2UNqTNHDiRI1kHM5FJm3sTn4b3Mt K74A==
X-Gm-Message-State: AEkoouusykEFn352/UcetGA0LgTbwLD93H7fa4OQU2m80NtE5G8h15uRNf8xgNeLNswhZRRx0HD6RF9EiK+mjg==
X-Received: by 10.31.252.141 with SMTP id a135mr2695232vki.51.1471359076530; Tue, 16 Aug 2016 07:51:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.1.209 with HTTP; Tue, 16 Aug 2016 07:51:16 -0700 (PDT)
In-Reply-To: <CABkgnnWQK-O1SVgjeL21Eu1fTAoegZvQF+z1wYTwFjgpop39GQ@mail.gmail.com>
References: <CACsn0cm04Fjh+mvvOCP6WL=OzF6Q81cRtO7bzFSLJPVjpeBFvQ@mail.gmail.com> <CACsn0c=V8dKXd_HVhAQd5ONeqQvmk5AmcVdWjJ8kFNG3189Hzg@mail.gmail.com> <CACsn0c=euLYSZWSoHs-QJgDLL1_HbMXXO2zVUDaf84Cyp22GgQ@mail.gmail.com> <CACsn0ck49LWFuDhXGzoRDN2ufRFOgNVT1-Q_p_mxQRHJouTc0Q@mail.gmail.com> <CACsn0cmPgp8KRTRgU4aOvoEjfLkEp8wG8=Yj-_6AbnkDq_qR_Q@mail.gmail.com> <CACsn0cnrPCVto9Ye=zR1zWg7gC-0HGo6ztALkXgzpKcMVz0FoQ@mail.gmail.com> <CACsn0cmZ9Q+d6-7EUHJ-v-=hmK9yvFz_1fshAXnMRuwd2RQRFA@mail.gmail.com> <719DD3BC-83DD-4304-9C00-B72715A0FDA2@rhul.ac.uk> <CABkgnnWQK-O1SVgjeL21Eu1fTAoegZvQF+z1wYTwFjgpop39GQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 16 Aug 2016 07:51:16 -0700
Message-ID: <CACsn0cnbiLZ9ZsG3UW-FxRRtCm7gZbwz1XdMzZLWGMHuHaMecQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XmzmUOMa0rQlsm4inOuPwR0QKtY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Randomization of nonces
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Aug 2016 14:57:09 -0000

On Mon, Aug 15, 2016 at 9:56 PM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> On 16 August 2016 at 09:46, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
>> Sadly, you can't implement XGCM using an existing AES-GCM API, because of
>> the way the MAC (which is keyed) is computed over the ciphertext in the
>> standard GCM scheme.
>
>
> Is there a reason why you can't simply XOR the plaintext stream that
> is fed to AES-GCM?
>
> We set N = N XOR HKDF(IKM, salt, label[N], 12), which the paper shows
> improves things.  If we also set P = P XOR repeat(HKDF(IKM, salt,
> label[P], 16)) would we gain any of the advantages of XCAU?  That
> change could be made without needing a new algorithm.

Yes. XOR two adjacent blocks, and you get something that is a function
purely of the key.

-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.