Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

mrex@sap.com (Martin Rex) Thu, 14 November 2013 15:05 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 284CC11E8132 for <tls@ietfa.amsl.com>; Thu, 14 Nov 2013 07:05:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.183
X-Spam-Level:
X-Spam-Status: No, score=-10.183 tagged_above=-999 required=5 tests=[AWL=0.066, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8+426aJWvyld for <tls@ietfa.amsl.com>; Thu, 14 Nov 2013 07:05:36 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id F14A811E80F2 for <tls@ietf.org>; Thu, 14 Nov 2013 07:05:34 -0800 (PST)
Received: from mail06.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id rAEF5VBl017782 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 14 Nov 2013 16:05:31 +0100 (MET)
In-Reply-To: <007d01cee0b9$ffbe8290$ff3b87b0$@org>
To: "Bryan C. Geraghty" <bryan@ravensight.org>
Date: Thu, 14 Nov 2013 16:05:31 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131114150531.66A001AA90@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Nov 2013 15:05:42 -0000

Bryan C. Geraghty wrote:
> Martin Rex wrote:
> 
> > Ralf Skyper Kaiser wrote:
> >> 
> >> Encrypt-then-mac has some other security benefits. (Among others that 
> >> the decrypt routine never has to process bogus/bad messages [e.g. 
> >> those where the MAC would fail in current encrypt-mac].).
> > 
> > Which benefits are this?
> > 
> > I am not aware of any security benefit for the real world from doing EtA
> over AtE.
> 
> Look up "padding oracle attack". Lucky13 is a fairly recent example of a
> real-world attack against AtE.

You're mistaken.

The "padding oracle attacks" against CBC, both originally described
by Serge Vaudenay, and the attack described by Hugo, are against
"authenticate-extend-encrypt" schemes one of which being the
"mac-pad-encrypt" used by TLS.

I was asking for security benefits of a EtA over a _real_ AtE scheme, and
I am not aware of any.

-Martin