Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Tue, 15 June 2010 18:22 UTC

Return-Path: <prvs=378211a520=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6EA033A6837 for <tls@core3.amsl.com>; Tue, 15 Jun 2010 11:22:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.11
X-Spam-Level:
X-Spam-Status: No, score=-5.11 tagged_above=-999 required=5 tests=[AWL=-0.001, BAYES_05=-1.11, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 05qtycn0ydao for <tls@core3.amsl.com>; Tue, 15 Jun 2010 11:22:27 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id 75B7B3A68B7 for <tls@ietf.org>; Tue, 15 Jun 2010 11:22:26 -0700 (PDT)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o5FICS3P002604 for <tls@ietf.org>; Tue, 15 Jun 2010 14:22:25 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 15 Jun 2010 14:22:03 -0400
Thread-Topic: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
Thread-Index: AcsMU8GkpJw7ETUeTZ66tsKEBwPQiQAY+VRR
Message-ID: <C83D3D0B.516C%uri@ll.mit.edu>
In-Reply-To: <E1OOPbl-0005ib-16@wintermute02.cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-06-15_03:2010-02-06, 2010-06-15, 2010-06-15 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-1005130000 definitions=main-1006150117
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2010 18:22:28 -0000

On 6/15/10 2:26 , "Peter Gutmann" <pgut001@cs.auckland.ac.nz> wrote:
> Why not allow encrypt-then-MAC to be negotiated in an extension?  This is a
> really trivial change to existing code (arguably it could have been done for
> TLS 1.2, since that incompatibly changes lots of the other crypto as well),
> and means it'd follow encrypt-then-MAC best practice for security.

Strictly speaking there is a difference between authenticating the plaintext
and then encrypting it, and authenticating the ciphertext.

In practice, particularly for protocols such as TLS (and SNMP where
encrypt-then-authenticate was done first in IETF), it should be OK.