Re: [TLS] Pull Request: Removing the AEAD explicit IV

Adam Langley <agl@imperialviolet.org> Sat, 21 March 2015 19:20 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31CF81A7023 for <tls@ietfa.amsl.com>; Sat, 21 Mar 2015 12:20:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PpDytiCzef7E for <tls@ietfa.amsl.com>; Sat, 21 Mar 2015 12:20:29 -0700 (PDT)
Received: from mail-la0-x22b.google.com (mail-la0-x22b.google.com [IPv6:2a00:1450:4010:c03::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26D2A1A7021 for <tls@ietf.org>; Sat, 21 Mar 2015 12:20:26 -0700 (PDT)
Received: by labon10 with SMTP id on10so8069429lab.2 for <tls@ietf.org>; Sat, 21 Mar 2015 12:20:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=r51VzgehTAdDJFaFYYrqaWanC3N1uTtAZfdchqxbCis=; b=MjWK3OqRpQA1ohA+yESsUjwhLdWLVXALp19vcA/DkGpXpkbPOUY5DAeyzCMWUyjtws +rHBDVXkomy3JYtNLmDMmfyDIwtDeWUNhqfJEGnm6o7CzG3k0DFYNM6IgKuOH1QNE7oT ta5nyu3oU5vj7bIFA3SSjwtcspNjuR0LYH6Ebdoe9z/XODouwlwqUx519rTiO/29qc8S ieVDf6M+d4PzM6pAUlruwOl/o6++zswk8uUmyqJC6ODGWGDcME0Rbl0JtPCyaqKRNryQ 6cDIfbUZDoRVTazyJYLNSe16kMrRjBmp4jml2HaIfcNSvwbmYxpItuMY7EIUQjfzIoyq MBUw==
MIME-Version: 1.0
X-Received: by 10.152.181.197 with SMTP id dy5mr78302149lac.57.1426965624685; Sat, 21 Mar 2015 12:20:24 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.55.71 with HTTP; Sat, 21 Mar 2015 12:20:24 -0700 (PDT)
In-Reply-To: <CABcZeBNpV7qQSpUESEn64xr8_RjDboPsS9CHupkP5OAQfPkD-A@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAFewVt7_+oqy0EczdaxVpgS9gkzp8EMjLCgjXj+DE7S-e94Q7A@mail.gmail.com> <CABcZeBMN=0GUsqDMnLM5eTg54t6Sn0ME9213ts75OXLKZxr9+w@mail.gmail.com> <CAMfhd9Xckw9s=5OxC_Cv7YSoZ4bxu4Xe59ZhmkUFuYcJNawEiA@mail.gmail.com> <CABcZeBNpV7qQSpUESEn64xr8_RjDboPsS9CHupkP5OAQfPkD-A@mail.gmail.com>
Date: Sat, 21 Mar 2015 12:20:24 -0700
X-Google-Sender-Auth: Qb4cNNhBvGiYlKpnIJilrvLMjE0
Message-ID: <CAMfhd9UN6ZjCpg5LhWh+zMd5m55N-MiP9-qcVviSJKOr--tZaw@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mqHPN5cZw_fjH82a5ND7WU0WPtQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Mar 2015 19:20:30 -0000

On Sat, Mar 21, 2015 at 11:58 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> Adam, Brian, what would you think of XOR rather than addition?
>
> E.g., generate a per-connection value V and then do:
>
> Nonce = Seq XOR V?

It's invertable so can't break uniqueness. So that would be ok too. Is
V a 12-byte (or whatever) value and thus fixes the upper 4 (or
whatever) bytes of the nonce?


Cheers

AGL