Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?

"Salz, Rich" <rsalz@akamai.com> Wed, 16 March 2016 19:01 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0244612DAAF for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 12:01:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ya4o0tVtnT3 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 12:01:45 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id DE99112DAB6 for <tls@ietf.org>; Wed, 16 Mar 2016 12:01:29 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 0338243341C; Wed, 16 Mar 2016 19:01:29 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id E0E7B433405; Wed, 16 Mar 2016 19:01:28 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1458154888; bh=xg0MK6pCHMus/zJmoQqzVkFD3eCWskLudXXTRI+I+Ko=; l=518; h=From:To:CC:Date:References:In-Reply-To:From; b=oDCKGjHHC/PLpZXd4RiG8ILYSwOQlX4PPBUijDCYt4gi0QVDlYsHs0REqB0nFQpuH J0M4qTO8sJgSDlaEOkqMOB7VBUU1nluwi3AKRLjjpuyPsYIUBpSCnGvwXgkeYF0XDF mQSyhHcc8VAe8pUz6bJbbhE0t3GGiSE1qJnU3s5k=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id DE7DF1FC94; Wed, 16 Mar 2016 19:01:28 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Wed, 16 Mar 2016 12:01:28 -0700
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Wed, 16 Mar 2016 15:01:28 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Colm MacCárthaigh <colm@allcosts.net>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Thread-Topic: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?
Thread-Index: AQHRf6+/YfKfm9H/YE2R6nAF6KGmqZ9crOiA//+/9yA=
Date: Wed, 16 Mar 2016 19:01:27 +0000
Message-ID: <79499355185043e9806a46db886cd5ba@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAAF6GDekw3stfYGd1q+Zzde--g5M0h9ZTWrVLVJxEwp+frQTHQ@mail.gmail.com> <D30F5033.66E40%kenny.paterson@rhul.ac.uk> <CAAF6GDcEawWkmcJ2yQsqwH6MNJOgNEZaQEF6qwLVbWyEyppHWw@mail.gmail.com>
In-Reply-To: <CAAF6GDcEawWkmcJ2yQsqwH6MNJOgNEZaQEF6qwLVbWyEyppHWw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.100]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/o7woy7QA9UGCBR7xMyRNgFipTbc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 19:01:47 -0000

> I hadn't seen that! I wonder is there an appetite here for including more robust LH in TLS1.2 in some form? I mean a real one; as in - let's it get it into servers and browsers sooner than TLS1.3. 

H2 has padding; put it there.

There is probably zero interest in adding padding to TLS 1.2, especially since the record type is plaintext and could easily be bypassed.