Re: [TLS] rfc7366: is encrypt-then-mac implemented?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 30 October 2014 10:44 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAACA1AD0B4 for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 03:44:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6gtcthBLAbdd for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 03:44:23 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76B0D1AD0A8 for <tls@ietf.org>; Thu, 30 Oct 2014 03:44:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1414665863; x=1446201863; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=en7flH4PEZjdN+XYIOsvXh0bZbeyxvJsKVJlREltIxg=; b=Vdgo48WquyLizgJ+eAqAZle59APZfcU63UoWJThmoemypoELg9O1fz7W l3NQBhANe7oGAHnLQr0pvnbXu3Dr+/m2dNQvrh/Exumckb19YUPwn9Afo NPqeK99JJMgkEm+UHvNUmZ1iVzgU2l/A/tj4RJRVgVibGnhNb5p762PcK o=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="286662509"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 30 Oct 2014 23:44:21 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Thu, 30 Oct 2014 23:44:20 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] rfc7366: is encrypt-then-mac implemented?
Thread-Index: Ac/0LnVWTRqK9WIzTDCOLMsCoWZcOQ==
Date: Thu, 30 Oct 2014 10:44:19 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9DBF3F@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jTw-0_2dS-3nouFcax9jF7RWa2E
Subject: Re: [TLS] rfc7366: is encrypt-then-mac implemented?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Oct 2014 10:44:24 -0000

Manuel Pégourié-Gonnard <mpg@polarssl.org> writes:

>Sure, I'd never think of doing that. But I can certainly tell my code to
>compute
>
>  MAC_k( seq_num + type + version + length + encrypted_stuff )
>
>with length != length_of(encrypted_stuff). After all, for the MAC function,
>what we call "length" is just two meaningless bytes.

Oh, so the issue isn't that you're MAC'ing extra stuff that isn't there, but
that you're using a length value that includes stuff that isn't MAC'd?  In
other words in the above 'length' isn't 'length of encrypted_stuff that
follows the length value' but 'length of encrypted_stuff that follows the
length value + length of MAC'?

Peter.