Re: [TLS] rfc7366: is encrypt-then-mac implemented?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 30 October 2014 13:06 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93D691AD160 for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 06:06:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fReySCF4D19R for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 06:06:55 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B57421AD0D7 for <tls@ietf.org>; Thu, 30 Oct 2014 06:06:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1414674411; x=1446210411; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=RYLEpTY0aPhfZfv3fRrkd7WGiQF7Bf3PVYOklKmaNXQ=; b=h9grN04RjmDw4Z9fHv+bI6oQDEtSKpfc+EGcOYvvppyUu8WArlR4MKBa Zv/PKA9YQVWY8BdRZ3LDij6tMuYrEqKpetPodQbNDf/GMzx9d+ZKF73A9 TB6HKoA7zGpp7CA9it4ePyPY16Tyjjn49quf5ccYUTxfNVp7NTcAd+sTJ 0=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="286679206"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 31 Oct 2014 02:06:49 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Fri, 31 Oct 2014 02:06:48 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: AW: [TLS] rfc7366: is encrypt-then-mac implemented?
Thread-Index: Ac/0QlyClWW7Q6CgQVidvuiE5f8+/w==
Date: Thu, 30 Oct 2014 13:06:47 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9DC04D@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ahM3PI8omoh7ssqxGHwo9-D91OM
Subject: Re: [TLS] rfc7366: is encrypt-then-mac implemented?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Oct 2014 13:06:57 -0000

Christian Kahlo <christian.kahlo@ageto.net> writes:

>But as stated before I'll have a look in the final RFC and compare it to the
>currently deployed implementation.

See the more recent messages about this though, there are two possible
interpretations, both equally valid, so don't go changing things just yet :-).

Peter.