Re: [TLS] TLS1.3

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 08 February 2013 13:03 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 905D321F8A0C for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 05:03:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.522
X-Spam-Level:
X-Spam-Status: No, score=-1.522 tagged_above=-999 required=5 tests=[AWL=0.001, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, SUBJ_ALL_CAPS=2.077]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9gAYs2nRks6s for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 05:03:50 -0800 (PST)
Received: from va3outboundpool.messaging.microsoft.com (va3ehsobe004.messaging.microsoft.com [216.32.180.14]) by ietfa.amsl.com (Postfix) with ESMTP id D46E021F86BB for <tls@ietf.org>; Fri, 8 Feb 2013 05:03:49 -0800 (PST)
Received: from mail16-va3-R.bigfish.com (10.7.14.238) by VA3EHSOBE009.bigfish.com (10.7.40.29) with Microsoft SMTP Server id 14.1.225.23; Fri, 8 Feb 2013 13:03:49 +0000
Received: from mail16-va3 (localhost [127.0.0.1]) by mail16-va3-R.bigfish.com (Postfix) with ESMTP id 11E473A01BC; Fri, 8 Feb 2013 13:03:49 +0000 (UTC)
X-Forefront-Antispam-Report: CIP:134.219.208.107; KIP:(null); UIP:(null); IPV:NLI; H:EXCH-HUB01.cc.rhul.local; RD:exch-hub01.rhul.ac.uk; EFVD:NLI
X-SpamScore: 0
X-BigFish: VPS0(zzzz1f42h1ee6h1de0h1d18h1202h1e76h1d1ah1d2ahzzz2dh2a8h668h839h944hd25hf0ah1220h1288h12a5h12a9h12bdh137ah13b6h1441h1504h1537h153bh15d0h162dh1631h1758h18e1h1946h19b5h19ceh1155h)
Received: from mail16-va3 (localhost.localdomain [127.0.0.1]) by mail16-va3 (MessageSwitch) id 1360328623262609_21180; Fri, 8 Feb 2013 13:03:43 +0000 (UTC)
Received: from VA3EHSMHS021.bigfish.com (unknown [10.7.14.245]) by mail16-va3.bigfish.com (Postfix) with ESMTP id 0D76422026B; Fri, 8 Feb 2013 13:03:43 +0000 (UTC)
Received: from EXCH-HUB01.cc.rhul.local (134.219.208.107) by VA3EHSMHS021.bigfish.com (10.7.99.31) with Microsoft SMTP Server (TLS) id 14.1.225.23; Fri, 8 Feb 2013 13:03:42 +0000
Received: from EXCH-MB01.cc.rhul.local ([169.254.3.31]) by EXCH-HUB01.cc.rhul.local ([2002:86db:d06b::86db:d06b]) with mapi id 14.02.0328.009; Fri, 8 Feb 2013 13:03:41 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS1.3
Thread-Index: Ac4F6eKTdOkbgTmiQdegAlKQMafBUgAEOw+AAABCC5A=
Date: Fri, 08 Feb 2013 13:03:40 +0000
Message-ID: <B132B06E59C4A540A03C3393F53BC07C407DE1F8@EXCH-MB01.cc.rhul.local>
References: <9A043F3CF02CD34C8E74AC1594475C73333FEAF0@uxcn10-2.UoA.auckland.ac.nz> <CAJU7za+NPT03YoJc=xKkA23=aw6kq2DSgs3Tpj_cA_dP2xCf6w@mail.gmail.com>
In-Reply-To: <CAJU7za+NPT03YoJc=xKkA23=aw6kq2DSgs3Tpj_cA_dP2xCf6w@mail.gmail.com>
Accept-Language: en-US, en-GB
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [134.219.208.226]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 13:03:50 -0000

Nikos, all

> Using encrypt-then-MAC to counter the attack is as radical change as
> using the GCM or CCM modes. 

I agree. It will take work. But it's time for that kind of change.

> This isn't a small fix, it is an upgrade
> which changes the protocol semantics (e.g. MAC is no longer encrypted
> - whatever that may mean). Moreover, encrypt-then-MAC isn't a panacea.

It fixes every problem I can conceive of. And I've thought about the analysis of TLS's current MAC-pad-encrypt construction long and hard, believe me.

> There is nothing wrong with MAC-then-encrypt, 

I disagree. The paper by Bellare and Namprempre from Asiacrypt 2000 and Hugo Krawczyk's paper from Crypto 2001 both demonstrate good reasons to be suspicious of MAC-then-encrypt from a theoretical perspective. 

And in practice, time and again it's proven to be problematic. And not just in TLS (see for example my paper with Jean Paul Degabriele at ACM-CCS 2010 about MAC-then-encrypt configurations of IPsec. TL;DR: we broke them all).

Cheers

Kenny