Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

"Bryan C. Geraghty" <bryan@ravensight.org> Wed, 13 November 2013 21:47 UTC

Return-Path: <bryan@ravensight.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F120521E8160 for <tls@ietfa.amsl.com>; Wed, 13 Nov 2013 13:47:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y+5Vo0-tcc7g for <tls@ietfa.amsl.com>; Wed, 13 Nov 2013 13:47:34 -0800 (PST)
Received: from mail-ob0-f181.google.com (mail-ob0-f181.google.com [209.85.214.181]) by ietfa.amsl.com (Postfix) with ESMTP id 28DA721E8104 for <tls@ietf.org>; Wed, 13 Nov 2013 13:47:33 -0800 (PST)
Received: by mail-ob0-f181.google.com with SMTP id uz6so1175012obc.40 for <tls@ietf.org>; Wed, 13 Nov 2013 13:47:32 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:references:in-reply-to:subject:date :message-id:mime-version:content-type:content-transfer-encoding :thread-index:content-language; bh=Pe64U1aU39Jy3SIBvr5dg+j0g9APppQURk+3RSyd29g=; b=AQpCVyP4hBbblEAT2U/pySHWdJMtYVmuW3WrMA86KAjYpMJqJYrg4n/GmC/2wmjHF/ N43axOKR2SCwEOFzEPV9LkFAC/jOxcUdc4Yv4aM/SS6N0htLvi/UdnC42FKWTGJ5UoVN FLlz/cqpaz98iozWYQ/Wg59SgxycwMxU5W8a3mJDinsQlFeh6ancskROTdz+bOGzy28e 2kSHyzWr7MIxEzkG8aGyTLE4tU3J/UP6HyVCbyMTKakAa4NxUEsZJmwG2PnDEksM2XMY wbN9r0INSASaiXYpkAWLZOlsoTOEj6AidZ2yHxD/kvfZqdGUe/6w+XYce2gkjdEfwl0y ahXA==
X-Gm-Message-State: ALoCoQk0L8lASZ5+1ZL+PW2V5N5xYVqzAqYZ3DnP5gCicafDsGB49Ilx8iplom9YkrfnfIxfKvO9
X-Received: by 10.60.131.232 with SMTP id op8mr14495539oeb.75.1384379252443; Wed, 13 Nov 2013 13:47:32 -0800 (PST)
Received: from Genie (108-202-93-53.lightspeed.mssnks.sbcglobal.net. [108.202.93.53]) by mx.google.com with ESMTPSA id f2sm1500055oes.3.2013.11.13.13.47.31 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 13 Nov 2013 13:47:31 -0800 (PST)
From: "Bryan C. Geraghty" <bryan@ravensight.org>
To: mrex@sap.com, 'Ralf Skyper Kaiser' <skyper@thc.org>
References: <CA+BZK2pu1F3zpRJNFX=QjFh=4JkooTgxkjDFPKBosnVCvuSonA@mail.gmail.com> <20131112165343.CA1101AA80@ld9781.wdf.sap.corp>
In-Reply-To: <20131112165343.CA1101AA80@ld9781.wdf.sap.corp>
Date: Wed, 13 Nov 2013 15:47:49 -0600
Message-ID: <007d01cee0b9$ffbe8290$ff3b87b0$@org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: Ac7fx8XH4QDYrsA3RHygm+svrEa6UAA8LVSQ
Content-Language: en-us
Cc: tls@ietf.org
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Nov 2013 21:47:40 -0000

Martin Rex wrote:

> Ralf Skyper Kaiser wrote:
>> 
>> Encrypt-then-mac has some other security benefits. (Among others that 
>> the decrypt routine never has to process bogus/bad messages [e.g. 
>> those where the MAC would fail in current encrypt-mac].).
> 
> Which benefits are this?
> 
> I am not aware of any security benefit for the real world from doing EtA
over AtE.

Look up "padding oracle attack". Lucky13 is a fairly recent example of a
real-world attack against AtE.
 
Bryan