Re: [TLS] Changes to draft-ietf-tls-dtls-heartbeat resulting from IESG review

"Dan Harkins" <dharkins@lounge.org> Mon, 05 December 2011 17:04 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1222021F8C53 for <tls@ietfa.amsl.com>; Mon, 5 Dec 2011 09:04:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.265
X-Spam-Level:
X-Spam-Status: No, score=-6.265 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9qGkgEXVDp3M for <tls@ietfa.amsl.com>; Mon, 5 Dec 2011 09:04:24 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 648E421F8C0D for <tls@ietf.org>; Mon, 5 Dec 2011 09:04:24 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 02EA5A88810C; Mon, 5 Dec 2011 09:04:24 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 5 Dec 2011 09:04:24 -0800 (PST)
Message-ID: <cf07c3568cb7473f31a491e248ed9192.squirrel@www.trepanning.net>
In-Reply-To: <CAJU7zaJLH2L6W6CjSvAZ0OL6=hqMscqdx_gwg0J0jwOP3Sr=VA@mail.gmail.com>
References: <6D345690-D3F1-4A65-8314-D9A7E47D857E@cisco.com> <CAJU7zaJLH2L6W6CjSvAZ0OL6=hqMscqdx_gwg0J0jwOP3Sr=VA@mail.gmail.com>
Date: Mon, 05 Dec 2011 09:04:24 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: tls@ietf.org
Subject: Re: [TLS] Changes to draft-ietf-tls-dtls-heartbeat resulting from IESG review
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Dec 2011 17:04:25 -0000

On Mon, December 5, 2011 1:37 am, Nikos Mavrogiannopoulos wrote:
> On Mon, Dec 5, 2011 at 7:13 AM, Joe Salowey <jsalowey@cisco.com> wrote:
>> Some changes were made to the document as part of IESG review.  The
>> revised document and diffs can be found here:
>> http://www.ietf.org/internet-drafts/draft-ietf-tls-dtls-heartbeat-04.txt
>> http://tools.ietf.org/rfcdiff?url2=draft-ietf-tls-dtls-heartbeat-04
>> One of the requested changes was to randomize to the data in the
>> heartbeat message to attempt to head of any issues occurring from weak
>> or flawed ciphers.   Since the change was relatively simple, the
>> document was modified even though modern ciphers should not have a
>> problem.  Flaws may be discovered in one of the many cipher suites in
>> the future.
>
> Are there any papers or cipher documentation discussing how using
> randomized data in a packet would solve possible future cipher flaws?

  Check out "Deterministic Authenticated Encryption"* by Rogaway and
Shrimpton. It defines a cipher mode for key-wrapping but the proof of
security (appendix C) is based on the notion of randomized data in the
packet-- i.e. that part of the data (the key) being wrapped is random.

  They also treat this new cipher mode as a general IV-based authenticated
encryption scheme that has the property of misuse-resistance (section 7).

  regards,

  Dan.

 * http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf