Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

mrex@sap.com (Martin Rex) Mon, 11 November 2013 23:34 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F6F321E809C for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 15:34:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.18
X-Spam-Level:
X-Spam-Status: No, score=-10.18 tagged_above=-999 required=5 tests=[AWL=0.069, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hi14-z6jSKEz for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 15:33:54 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id E0B2111E80D9 for <tls@ietf.org>; Mon, 11 Nov 2013 15:33:53 -0800 (PST)
Received: from mail06.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id rABNXo1m011655 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 12 Nov 2013 00:33:50 +0100 (MET)
In-Reply-To: <527FEC83.9020107@pobox.com>
To: Michael D'Errico <mike-list@pobox.com>
Date: Tue, 12 Nov 2013 00:33:49 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131111233350.025031AA79@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Nov 2013 23:34:09 -0000

Michael D'Errico wrote:
>
> In trying to figure out what's stalling the encrypt-then-mac draft
> I came across this old message (below).  The complaint against the
> draft appears to be that since the MAC is no longer encrypted, there
> may be a way to recover the secret HMAC key.  HMAC-MD5 is mentioned
> as the problem, so I checked to see which cipher suites use it.

Personally, I would really prefer to _not_ move the MAC outside
of the encryption, i.e. leave it as pad-mac-encrypt like Serge Vaudenay
originally recommended.  In particular, keeping the hands off the
GenericStreamCipher PDU processing.

And in order to minimize the code changes and maximize the benefits,
I would use the same _fixed_ GenericBlockCipher PDU for all protocol
versions SSLv3->TLSv1.2 (i.e. including the random IV from TLSv1.1)
and with similar protection from downgrade attacks (for browsers doing
fallback reconnects) as rfc5746 renegotiation by defining another SCSV.


-Martin