Re: [TLS] Renegotiation and TLSNotary

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sun, 29 March 2015 11:33 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D0B51A7007 for <tls@ietfa.amsl.com>; Sun, 29 Mar 2015 04:33:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m6azfHW4NKM3 for <tls@ietfa.amsl.com>; Sun, 29 Mar 2015 04:33:56 -0700 (PDT)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1CC031A7004 for <tls@ietf.org>; Sun, 29 Mar 2015 04:33:55 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id C5AC981810; Sun, 29 Mar 2015 14:33:52 +0300 (EEST)
Date: Sun, 29 Mar 2015 14:33:52 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Sergio Demian Lerner <sergio@coinspect.com>
Message-ID: <20150329113352.GA25692@LK-Perkele-VII>
References: <CAEoH-p4F006Uu8Xr=+V08DMAA5_yo2v8_6x-u6Yd+OMmh=_ytg@mail.gmail.com> <55124CC3.80708@shiftleft.org> <CAEoH-p5AL02YkTxJ7Abz9zJ=fxcvcJvLrh1nuOWs6=yUBAhpfw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAEoH-p5AL02YkTxJ7Abz9zJ=fxcvcJvLrh1nuOWs6=yUBAhpfw@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aX4RMnJ1jRUHw0Ekr-AKz10MNk4>
Cc: tls@ietf.org
Subject: Re: [TLS] Renegotiation and TLSNotary
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Mar 2015 11:33:58 -0000

On Sun, Mar 29, 2015 at 08:06:48AM -0300, Sergio Demian Lerner wrote:
> Yes, you're right that the MAC construction in GCM allows the key owner to
> find colissions. I was thinking that the auditing mode would be used in
> combination with an emulated AEAD mode, such as AES_CBC + HMAC.

Maybe I don't quite understand what this is about, but doing certain
things with partial key disclosure requires running two MACs. Perhaps
this is one of those[1]?

The issue there is that the main MAC key must be assumed to be the same
as encryption key, so one needs a second MAC that one can disclose key
for.


[1] The first such thing I ran into was escrow decryption, where one
needs an inner MAC to prevent tampering.


-Ilari