Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis

Michael Clark <michael@metaparadigm.com> Tue, 06 January 2015 13:31 UTC

Return-Path: <michael@metaparadigm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F1301A6F27 for <tls@ietfa.amsl.com>; Tue, 6 Jan 2015 05:31:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.468
X-Spam-Level:
X-Spam-Status: No, score=-1.468 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, IP_NOT_FRIENDLY=0.334, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_DKIM_INVALID=0.01, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mxMUtdVpsuDx for <tls@ietfa.amsl.com>; Tue, 6 Jan 2015 05:31:16 -0800 (PST)
Received: from klaatu.metaparadigm.com (klaatu.metaparadigm.com [67.207.128.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA2201A6EDC for <tls@ietf.org>; Tue, 6 Jan 2015 05:31:16 -0800 (PST)
Received: from monty.local (unknown.maxonline.com.sg [58.182.90.50] (may be forged)) (authenticated bits=0) by klaatu.metaparadigm.com (8.14.4/8.14.4/Debian-4) with ESMTP id t06DplwE002684 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Tue, 6 Jan 2015 13:51:50 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=metaparadigm.com; s=klaatu; t=1420552311; bh=Q2gu3W6G2sSdHgaD0NC4UPIf4mKlgb/z+77A9FtLo8M=; h=Date:From:To:Subject:References:In-Reply-To:From; b=hleQGK0TwThcqgCRWcyTwJRupeJlMD4O+jCrvNCaXWYgqXr4pcT3MbHhFi7jrg8Bi GjjmrcOgaOMaMHk5/hlQr0NVCmc0MMuTvjlnCknIJfmNYLeWl9Biu30ddMFWwsmjhl n/oa6q0SmJGy2VG+5lpcbdcsoHwvUGWJMiNWUXGo=
Message-ID: <54ABE365.70300@metaparadigm.com>
Date: Tue, 06 Jan 2015 21:30:13 +0800
From: Michael Clark <michael@metaparadigm.com>
Organization: Metaparadigm Pte Ltd
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "<tls@ietf.org>" <tls@ietf.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF525A9@uxcn10-tdc05.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAF525A9@uxcn10-tdc05.UoA.auckland.ac.nz>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-Virus-Scanned: clamav-milter 0.98.4 at klaatu.metaparadigm.com
X-Virus-Status: Clean
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/_dDBus4EtqOn8mwdNrlaGPf363E
Subject: Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jan 2015 13:31:21 -0000

On 6/1/15 6:24 pm, Peter Gutmann wrote:
> Michael Clark <michael@metaparadigm.com> writes:
>
>> A TLSv1.3 ClientHello and ServerHello extensions could advertise something
>> like this this:
> Ugh, not, we don't need yet more extensions and complexity, we just need a
> single set of options that everyone uses (see Grigg's Law, "There is only one
> cipher suite and that is #1").

I have some alternative ideas. You probably won't like them ;-)

There are different dimensions of simplicity and complexity relating to
composition and layering.

I think the worst problem with TLS is supporting backwards compatibility.

There is a possibility to add symmetry and reduce complexity. I just
posted about HMAC on handshakes and some other comments, that may
actually mean Encrypt-then-MAC is needed, and you just have hmac_null in
the common case where you are satisfied with the 128-bit tag from the
AEAD cipher.

* handshake
    ETM-AEAD[null,hmac_sha2_256]

* application data
    ETM-AEAD[aead-cipher,hmac_null]

* application data with extended authentication
    ETM-AEAD[aead-cipher,hmac_sha2_256]