Re: [TLS] (offline note) Re: Confirming Consensus on supporting only AEAD ciphers

Michael StJohns <msj@nthpermutation.com> Tue, 06 May 2014 17:16 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A9541A019C for <tls@ietfa.amsl.com>; Tue, 6 May 2014 10:16:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.3
X-Spam-Level:
X-Spam-Status: No, score=-2.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rbtGK_pnX5-0 for <tls@ietfa.amsl.com>; Tue, 6 May 2014 10:16:30 -0700 (PDT)
Received: from mail-qc0-f176.google.com (mail-qc0-f176.google.com [209.85.216.176]) by ietfa.amsl.com (Postfix) with ESMTP id DD3711A0196 for <tls@ietf.org>; Tue, 6 May 2014 10:16:29 -0700 (PDT)
Received: by mail-qc0-f176.google.com with SMTP id r5so3035505qcx.35 for <tls@ietf.org>; Tue, 06 May 2014 10:16:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type :content-transfer-encoding; bh=u+SMkcBO13UAQ8z3cjlEqUHGwz8XFOQK+b5iATsO/40=; b=m68D48qBSkyHL+Qqwir/o9YhFNa+0s/ge4mV5TP5fy6yQQGXYzqvbQ5ZptXzGEPngj oWXGuUUuAeN6RzrqQT0OUwPLmw5FIW2AFhWTmIO9KWdHhlNj4vKBnknTmZlE+gx+MsBd y5SsBK9b1lbKgVcO/LA8m/i/QIya4I8S3Jk4nWQHAFTDguNEOYdbP28xz2DQQSvMIqRE LzESPCcQlY3jFJ4GGZihTobGaUfMKMd7FvWiRx8AKLu8PqsR2lD3btB+N3qB/mrPQGHH 2rMH35CjXNXR+H7sZD8pg2dkypY8VzUeSb5DpZfo8hKzWHPg5sfh23nNsbgAwX/Ve8MN HAoA==
X-Gm-Message-State: ALoCoQnOfGJeUtpdwuaz0uWnnr3PcynGENaA+4IW34mrr3EcMgObGQTK6Vt1hDUu7NkpVnYV24Uw
X-Received: by 10.140.43.139 with SMTP id e11mr6598375qga.39.1399396585719; Tue, 06 May 2014 10:16:25 -0700 (PDT)
Received: from [192.168.1.105] (c-68-34-113-195.hsd1.md.comcast.net. [68.34.113.195]) by mx.google.com with ESMTPSA id 21sm16421225qgh.23.2014.05.06.10.16.24 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 06 May 2014 10:16:25 -0700 (PDT)
Message-ID: <536918F1.7070502@nthpermutation.com>
Date: Tue, 06 May 2014 13:16:33 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.5.0
MIME-Version: 1.0
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>, "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, Rene Struik <rstruik.ext@gmail.com>
References: <86E69268-DC0A-43E7-8CF5-0DAE39FD4FD5@cisco.com> <84C4848E-7843-4372-93AA-C1F017C3E088@cisco.com> <535FE558.2090306@nthpermutation.com> <C7763F74-94D4-4E18-86FC-F0E70488B5BD@cisco.com> <5368DAED.3020000@gmail.com> <5528AE3F-2483-42EA-949F-E3FC6774A4FC@cisco.com> <53690CB5.1060704@nthpermutation.com> <5369172F.8090102@polarssl.org>
In-Reply-To: <5369172F.8090102@polarssl.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mPfMawemweueFhHalOoWJl7HHv4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] (offline note) Re: Confirming Consensus on supporting only AEAD ciphers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 May 2014 17:16:31 -0000

On 5/6/2014 1:09 PM, Manuel Pégourié-Gonnard wrote:
> On 06/05/2014 18:24, Michael StJohns wrote:
>> On 5/6/2014 11:11 AM, Joseph Salowey (jsalowey) wrote:
>>> On May 6, 2014, at 5:51 AM, Rene Struik <rstruik.ext@gmail.com> wrote:
>>>
>>>> Hi Joe:
>>>>
>>>> In general, an AEAD mode takes as input two strings a and m and a key k, and authenticates a and m, while encrypting m. If m is the empty string, this results in an authentication-only mode.
>>>>
>>>> Thus, AEAD modes can be used to provide suitable combinations of authentication and/or encryption. Examples hereof include the GCM mode and CCM mode.
>>>>
>>> [Joe] Yes, but I don't think any of the defined cipher suites for AES-GCM or AES-CCM support an authentication-only mode.  If authentication-only support is desired then additional cipher suites would have to be defined.
>> If a message consists of 100 bytes of AAD and 0 bytes of plaintext, then the output of an AEAD cipher is the integrity tag over the 100 bytes of AAD and no cipher text.  That's pretty much authentication-only.
>>
> Sure, but as Joe said, within TLS you would need new ciphersuites for that.
> While AES-GCM and AES-CCM in general can do authentication-only, in TLS
> currently they can't because there is no way to include the payload in the AAD
> and to send it in the clear.

Ah.  Sorry - didn't understand that was the point being made.   And an 
absolutely correct one.

So the crypto is the same, but how its used by TLS would change as TLS 
currently defines what part of the message is encrypted and what part is 
AAD.  And to do that you'd have to define a variant of the current 
suites - OR - define some sort of extension to negotiate this.

*bleah*



Mike

>
> Manuel.
>
>