Re: [TLS] About TLS 1.2 AEAD ciphers definition

Adam Langley <agl@imperialviolet.org> Thu, 27 May 2010 16:04 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6248D3A6B2B for <tls@core3.amsl.com>; Thu, 27 May 2010 09:04:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.737
X-Spam-Level:
X-Spam-Status: No, score=0.737 tagged_above=-999 required=5 tests=[BAYES_40=-0.185, FM_FORGED_GMAIL=0.622, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SrJNjB3Zm6uZ for <tls@core3.amsl.com>; Thu, 27 May 2010 09:04:58 -0700 (PDT)
Received: from mail-vw0-f44.google.com (mail-vw0-f44.google.com [209.85.212.44]) by core3.amsl.com (Postfix) with ESMTP id 763B23A6B1A for <tls@ietf.org>; Thu, 27 May 2010 09:04:58 -0700 (PDT)
Received: by vws14 with SMTP id 14so100247vws.31 for <tls@ietf.org>; Thu, 27 May 2010 09:04:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:sender:received :in-reply-to:references:date:x-google-sender-auth:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=3qd7x8eb7+Fxo4mjOn2rAiLJwzxOB2bJTohIiXAAj18=; b=cRp+EBRO7ob4pJUE7ZvSQIa4LKsGLu9RykR3k7jQXNkOUpVLz+g8FJDPPjjLL8Lu5z 8vEdghSpyTe+BJ6/wXeYD3M2QGut4bbtbB+AqyD2nMExs+40NrRXTykbk+SJR1sMivN+ E3RHnOAFn+hjP1f2djSQGaVY6UQZ0HMiT4AV8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=uA2KJfzlWtTxdqDQrStoh/eaBVXal+VusbqhNRWyQQtDMxFLcCee4mLqdhpv7Mp7Yk wW9ixQa3QJA81hopJ1OQIc4MJhi+8Vwh5S0nD92bALmI5M47Nrm+3qh4RakUmkK/K8k/ E/tdmxNt16vk9Cof8jAsI41dsRkS1OEp/gpaM=
MIME-Version: 1.0
Received: by 10.220.88.81 with SMTP id z17mr7699730vcl.174.1274976285096; Thu, 27 May 2010 09:04:45 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.220.123.16 with HTTP; Thu, 27 May 2010 09:04:44 -0700 (PDT)
In-Reply-To: <4BFE8FC5.4070509@iki.fi>
References: <4BFE8FC5.4070509@iki.fi>
Date: Thu, 27 May 2010 12:04:44 -0400
X-Google-Sender-Auth: 8CD79I0peLnhPy0bcWL52kxDNbo
Message-ID: <AANLkTilTmkQh6RzCX50L35Jt2IkQq8mzylIkQbnDY7gS@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Juho Vähä-Herttua <juhovh@iki.fi>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] About TLS 1.2 AEAD ciphers definition
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 May 2010 16:04:59 -0000

On Thu, May 27, 2010 at 11:29 AM, Juho Vähä-Herttua <juhovh@iki.fi> wrote:
> So I'm curious to know how is AEAD actually handled and how to find out the
> TLSCompressed.length when constructing additional_data for AEAD-Decrypt? I'm
> sure there are more experienced people here who can tell me the answer.
> Thank you in advance.

I believe that none of the currently defined AEAD ciphers introduce
padding, so it's pretty easy for the moment.

The use of TLSCompressed.length mirrors the behaviour of the CBC mode.
I can imagine an AEAD cipher where it would be nicer if the additional
data covered the TLSCiphertext.length and may it should be changed,
although it's all a little nebulous when we don't have an actual
example of an AEAD cipher which needs it.



AGL

-- 
Adam Langley agl@imperialviolet.org http://www.imperialviolet.org