[TLS] Version in record MAC

Eric Rescorla <ekr@rtfm.com> Mon, 19 October 2015 16:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A6601A89AA for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 09:28:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eFfFOZDMTTBQ for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 09:28:52 -0700 (PDT)
Received: from mail-yk0-f172.google.com (mail-yk0-f172.google.com [209.85.160.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEB541A89A8 for <tls@ietf.org>; Mon, 19 Oct 2015 09:28:48 -0700 (PDT)
Received: by ykdz2 with SMTP id z2so62859453ykd.3 for <tls@ietf.org>; Mon, 19 Oct 2015 09:28:48 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=iRgOVKNu7WlApamNRbAPSNknQFTSmCzHH7ZVx8/paW0=; b=iaOm3RSnO3nOuespdZnPaLOLrodWI7UtmKXuwmvah25Z6ab4LIw1tk6RM9jM33PX2n 1AVUFoJSzHE5QfY5H6CHCgfVvox/3b3bu1ocW17a6EbA/ZU4Oq8+M82gArgLh8ZVPWwy 6ZH9Honxfhx3E4rnM8JB2mGRVDYyOJpE/GKizwPbmDN+gLzBb8NX6pHfAZYg0+0QseY7 TrJViQLGBnbRBVpGRwm6pX+hUT/XCQfEY/7D6jZLHk36LJUO/eo5Ug99n9/ZfHZjV5kT F4QuIH7ElYZW/YGe/RfFODocjU6oZZS1NFKJIPbqumGtz1yV56o+StdYjmkvKckssDs4 zCaw==
X-Gm-Message-State: ALoCoQmGUUSody5TuVaOG/gWm3AnR+9vcQ+1PvfeQ1yk1Arv817PXm9i7qC1yvuKvynYUQAdOyz1
X-Received: by 10.129.70.197 with SMTP id t188mr20717299ywa.292.1445272128146; Mon, 19 Oct 2015 09:28:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.114.85 with HTTP; Mon, 19 Oct 2015 09:28:08 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 19 Oct 2015 09:28:08 -0700
Message-ID: <CABcZeBODjk8rapgbNTST8bmFFVzKqB4tJyrvje-CTgk1=gfqFw@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d70eecd7e76052277a337"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/oJAtLSuGeOC7s1KJHKLUlFZn1MM>
Subject: [TLS] Version in record MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Oct 2015 16:28:56 -0000

Folks,

https://github.com/tlswg/tls13-spec/issues/278

The additional data field presently includes the version:

      additional_data = seq_num + TLSPlaintext.record_version

However, TLSPlaintext.record_version is now always {3, 1}, so
this is redundant. There seem to be two primary options here:

     1. Don't MAC the version at all.
     2. MAC the negotiated version (which should be clear at
        this point).

I could go either way on this (slightly leaning towards #2) but
the current thing seems silly.

-Ekr