Re: [TLS] Version in record MAC

Adam Langley <agl@imperialviolet.org> Tue, 20 October 2015 00:46 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72E1E1B2F6B for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 17:46:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ixc7qFFOLjR7 for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 17:46:19 -0700 (PDT)
Received: from mail-lb0-x233.google.com (mail-lb0-x233.google.com [IPv6:2a00:1450:4010:c04::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C59901B2F73 for <tls@ietf.org>; Mon, 19 Oct 2015 17:46:18 -0700 (PDT)
Received: by lbbes7 with SMTP id es7so1998492lbb.2 for <tls@ietf.org>; Mon, 19 Oct 2015 17:46:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=aJ5F9D45kTctugtdzDl6RbsnDNWSvEwW/8B7M/cX5XY=; b=vieN7emLvIBn4lommhb9jp9pAlqh3lyUiCtqhl2WKQZd015HGxhHslSkYg4o7YsnJX eY+Z/J1wazbH6wSLeR1d//Cxb5wg7cJsP5HsovXR67ewIouaJO8Us6rg+hqtvriLn031 X8iyF+kY2hflXypDKGOfNE/1lbyNNQ8cpWrUP+U4Vep26pfvAnRGW4pDsJU4zBb0nqeD uY8Zqd92j5yLg8Olln5+u+k9pkeO6HOIadr/Av20aCaIbywpBDN1RJ/KitwWlPWdgbUq BYViRhIbiGSjY8lpXbC+W9DF57rqffEKYV4sqyGcvwV94kxRe/+kIwIy7dTTmmfF9K2q Cd1A==
MIME-Version: 1.0
X-Received: by 10.112.180.230 with SMTP id dr6mr146976lbc.72.1445301976941; Mon, 19 Oct 2015 17:46:16 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.14.1 with HTTP; Mon, 19 Oct 2015 17:46:16 -0700 (PDT)
In-Reply-To: <CABkgnnWVJeeBuMitweCj=nOSB5cA-R-6btdQeWp0Bdnomd2XtQ@mail.gmail.com>
References: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com> <CABkgnnV+QrjcXJdZwwAGW-SpX0Z0_JroEVT-kMJgUAVe7DDQUw@mail.gmail.com> <CABcZeBOrL=TosONYfM_QPPYfT5N4VH7yR4hFw3Qt8W4V0uznkw@mail.gmail.com> <CABkgnnXis0mwqcsd1D0S61kqL6kvq9=ZU0BRbwbLH7Jesj0Y-w@mail.gmail.com> <CABcZeBNpV3uqOF4YohiCrtq03hR7LPnPGdny6yWB+zysVufiqA@mail.gmail.com> <CABkgnnWVJeeBuMitweCj=nOSB5cA-R-6btdQeWp0Bdnomd2XtQ@mail.gmail.com>
Date: Mon, 19 Oct 2015 17:46:16 -0700
X-Google-Sender-Auth: twqCJ1VhMGwAoS2Pn-E-J-uW2FE
Message-ID: <CAMfhd9V4WVxKbJh6KkNdVFGBGKh=tG5kC_7sPthOwhrrUi5eoQ@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a11c345bcedca9e05227e96ab"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bPccVqZyu2vO_JE-91cLS9n8gXg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Version in record MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Oct 2015 00:46:20 -0000

On Monday, October 19, 2015, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 19 October 2015 at 11:17, Eric Rescorla <ekr@rtfm.com <javascript:;>>
> wrote:
> > Yeah, I think that's riding the nonce far too hard.
>
> On what basis?  Any change in the nonce will cause the record
> decryption to fail.  That's the property we're looking for here, isn't
> it?


I don't believe that there's any reason to include the sequence number in
the AD input of an AEAD. I think that an empty AD for TLS would be fine now
that the content type is encrypted. (Not that I deeply care either way.)


Cheers

AGL


-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org