Re: [TLS] Pull Request: Removing the AEAD explicit IV

Eric Rescorla <ekr@rtfm.com> Sat, 21 March 2015 19:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 654771A86E3 for <tls@ietfa.amsl.com>; Sat, 21 Mar 2015 12:23:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mKxX8n355J9T for <tls@ietfa.amsl.com>; Sat, 21 Mar 2015 12:23:26 -0700 (PDT)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3D511A7D82 for <tls@ietf.org>; Sat, 21 Mar 2015 12:23:25 -0700 (PDT)
Received: by wixw10 with SMTP id w10so10839366wix.0 for <tls@ietf.org>; Sat, 21 Mar 2015 12:23:24 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=5NgAfhY1V/Tn0B0p3Bn2ek6ifiQSxaoA5Vuiczs/BqI=; b=W3+wFBlzLXegzanpFHMr++T374v7zchNArRO2rVf48Kw7jy6z/Z6StKjNYVJo/CmNk stjF5/2j9R605d3g1CgvgRL2N/TES1buTeaahnQJ2dOpm9KpXU9hBbqcCBmRzn2GOn+S ZAvryeHdEvG9yNnLv/yKfMOrK+oFQpzlSdR1LvEnATgXrMuOuhRp6rs4lQ2vhcw5Tq1C C78cDHCF056Ext2IllZaPIsngZSD9HNu72RKjK/fO2hRC6lQ8dLDK1XMp5oV2ilrjepy 2JoAgtrjfq21EmINQLufVrV1RlQIsA7+3nipr3VkDR4FzfDfxrElCc9tHFx02+SMTtny y+VQ==
X-Gm-Message-State: ALoCoQn9SlgJtba5cmFOLeKuHK0TCaibjLcv7X98dqYxj0QxCq+6+IDvpiVrChBGJkFNy1hvD95T
X-Received: by 10.180.106.103 with SMTP id gt7mr6389199wib.59.1426965804741; Sat, 21 Mar 2015 12:23:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Sat, 21 Mar 2015 12:22:44 -0700 (PDT)
In-Reply-To: <CAMfhd9UN6ZjCpg5LhWh+zMd5m55N-MiP9-qcVviSJKOr--tZaw@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAFewVt7_+oqy0EczdaxVpgS9gkzp8EMjLCgjXj+DE7S-e94Q7A@mail.gmail.com> <CABcZeBMN=0GUsqDMnLM5eTg54t6Sn0ME9213ts75OXLKZxr9+w@mail.gmail.com> <CAMfhd9Xckw9s=5OxC_Cv7YSoZ4bxu4Xe59ZhmkUFuYcJNawEiA@mail.gmail.com> <CABcZeBNpV7qQSpUESEn64xr8_RjDboPsS9CHupkP5OAQfPkD-A@mail.gmail.com> <CAMfhd9UN6ZjCpg5LhWh+zMd5m55N-MiP9-qcVviSJKOr--tZaw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 21 Mar 2015 12:22:44 -0700
Message-ID: <CABcZeBNYKuvg5VVQK9TLUKqhoiz2+bupuQfFBfGS08oHrYoc1w@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="f46d04428f44e60d2a0511d15da8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/kDdCOW3TrDZBf34aXEr4_w8qSq0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Mar 2015 19:23:27 -0000

On Sat, Mar 21, 2015 at 12:20 PM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Sat, Mar 21, 2015 at 11:58 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > Adam, Brian, what would you think of XOR rather than addition?
> >
> > E.g., generate a per-connection value V and then do:
> >
> > Nonce = Seq XOR V?
>
> It's invertable so can't break uniqueness. So that would be ok too. Is
> V a 12-byte (or whatever) value and thus fixes the upper 4 (or
> whatever) bytes of the nonce?
>

I was thinking that we would generate an N_MIN long V and XOR
it with Seq. So, yes, N_MAX - 8 bytes would be effectively fixed.

-Ekr