Re: [TLS] Version in record MAC

Martin Thomson <martin.thomson@gmail.com> Mon, 19 October 2015 18:21 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AEE71B2B5C for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 11:21:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WSSi0lZjNjJu for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 11:21:34 -0700 (PDT)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5EFA1B2B2B for <tls@ietf.org>; Mon, 19 Oct 2015 11:21:34 -0700 (PDT)
Received: by ykaz22 with SMTP id z22so148727733yka.2 for <tls@ietf.org>; Mon, 19 Oct 2015 11:21:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=nNy4g3s00wX/OzdESvhXgzKn6GQkZ0fRH9XROyv3gls=; b=u0Y9g1lfz3SQJVUMBMXsP3hSh3hESRLWS1PF3Ff8KqWK1IMgdHz4uvPzcgC/NfKnCg IMsu4O5/BlatOGeW+0ZresiVBuV6Gy5PqsJW+cbe9zDy+8FCEG1IcAUyTOImP7ftB4l6 /2iljk+cCE5qZpnUbg0f0vlorzUgcCwNtJsIPdrY1MMUdUs7OAbObxQtwFUyAL/kEktL 3MXzucsW5uP2K+wcAAuJb8d+c4wiRRiEj1s4deb6HGRfqmonmlTxoCU17y84aKdHJX8E tye2VUayOS61F8DorKmgbpzrTXX0CKAIAJJnwtcihfJRs4CmhanpxpBttgZyAdswjMmX qMMg==
MIME-Version: 1.0
X-Received: by 10.13.213.141 with SMTP id x135mr7864096ywd.43.1445278893910; Mon, 19 Oct 2015 11:21:33 -0700 (PDT)
Received: by 10.129.132.145 with HTTP; Mon, 19 Oct 2015 11:21:33 -0700 (PDT)
In-Reply-To: <CABcZeBNpV3uqOF4YohiCrtq03hR7LPnPGdny6yWB+zysVufiqA@mail.gmail.com>
References: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com> <CABkgnnV+QrjcXJdZwwAGW-SpX0Z0_JroEVT-kMJgUAVe7DDQUw@mail.gmail.com> <CABcZeBOrL=TosONYfM_QPPYfT5N4VH7yR4hFw3Qt8W4V0uznkw@mail.gmail.com> <CABkgnnXis0mwqcsd1D0S61kqL6kvq9=ZU0BRbwbLH7Jesj0Y-w@mail.gmail.com> <CABcZeBNpV3uqOF4YohiCrtq03hR7LPnPGdny6yWB+zysVufiqA@mail.gmail.com>
Date: Mon, 19 Oct 2015 11:21:33 -0700
Message-ID: <CABkgnnWVJeeBuMitweCj=nOSB5cA-R-6btdQeWp0Bdnomd2XtQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fefyZ5JCYAPWsMqVdEqvY-B8Rmw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Version in record MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Oct 2015 18:21:36 -0000

On 19 October 2015 at 11:17, Eric Rescorla <ekr@rtfm.com> wrote:
> Yeah, I think that's riding the nonce far too hard.

On what basis?  Any change in the nonce will cause the record
decryption to fail.  That's the property we're looking for here, isn't
it?