Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?

Colm MacCárthaigh <colm@allcosts.net> Wed, 16 March 2016 18:50 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D68B12DA94 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 11:50:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yATVCtngDS4a for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 11:50:05 -0700 (PDT)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A62F12D586 for <tls@ietf.org>; Wed, 16 Mar 2016 11:49:48 -0700 (PDT)
Received: by mail-yw0-x232.google.com with SMTP id m126so49223199ywd.0 for <tls@ietf.org>; Wed, 16 Mar 2016 11:49:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=JUxmxlrGbNjB42bV8WAlmNHHt2Um4HBqMql1AreCMVk=; b=GZixXDfzKU7oFU1q9fdMJIHEyL2fIYifCnWbjOlDasWrcB0SHdtRnCwcJOTtQw37pD gF/PLmkfK3gC9xN8DhGe0omts7WevW2TOMnBIMyd2GAAUq87i2tU6zAOIuZ/WpXxWKtb u+1GH3FOawPhoiDa/n+cNB9xEkJx+A8uNTPIKz1Uo345g1W1RUhMHRFqoX3k3wtNWo2T GPH2OwzPjMTenzeFCp5hOcSltOaJkyyKGlrJGDeh3CbDFqdppNlL1IR3DoLK7t6e4G13 U7zB3ijYN8V3MqkYKW92csRzEkn5K5m3aT9VbXiF5T2A+4bA+35lrKDZ05TRx0Z7LgPj t1FA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=JUxmxlrGbNjB42bV8WAlmNHHt2Um4HBqMql1AreCMVk=; b=VUpSh3vQdRGg3/+8TMYw9QkV2TaouRz3K6LAHisoHiLeZYptY7A7pr37fMpQcequsc b7N1RgTr0LBOjx4UeLHvxTewY7BYHIvuCN+W9THoXdLA5UtW/U0iZjDDWhKHbjlQ/uNx BzOMTZEKS1Lki2JC2UzDOqZQuxgFTHmvwyjBeCaxS+Mr1jnyKJeAEI3XLqNB8g4IlDTW sAzvWnYb0BKjph92y0cS0LraFyz+jF/9ioiwY+TU2kPjoiZT1c/IjRkAdf9MM9+7IEdc J0OHxuVFtdBMYsCaVfefJIcWoYkP7R7c1G7aPIJtwTudsAurHrw+/nge7h+LNXUvWk2e k9cg==
X-Gm-Message-State: AD7BkJJ4y1wCtd/BIsHFwM7asimudkRS+ExmUbjYUSAohxfmRuw00uf8MSs5093BBWtachIMKUpCyntURiJWTA==
MIME-Version: 1.0
X-Received: by 10.37.56.142 with SMTP id f136mr2679304yba.103.1458154187437; Wed, 16 Mar 2016 11:49:47 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Wed, 16 Mar 2016 11:49:47 -0700 (PDT)
In-Reply-To: <D30F5033.66E40%kenny.paterson@rhul.ac.uk>
References: <CAAF6GDekw3stfYGd1q+Zzde--g5M0h9ZTWrVLVJxEwp+frQTHQ@mail.gmail.com> <D30F5033.66E40%kenny.paterson@rhul.ac.uk>
Date: Wed, 16 Mar 2016 14:49:47 -0400
Message-ID: <CAAF6GDcEawWkmcJ2yQsqwH6MNJOgNEZaQEF6qwLVbWyEyppHWw@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="94eb2c0915445f0c57052e2efa98"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zMrPykssN536tiGP7BVRKQRhd1M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 18:50:07 -0000

On Wed, Mar 16, 2016 at 2:14 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Much better would be implementing an optional padding feature for the AEAD
> modes. Something like this draft proposes:
>
> https://tools.ietf.org/html/draft-pironti-tls-length-hiding-02


I hadn't seen that! I wonder is there an appetite here for including more
robust LH in TLS1.2 in some form? I mean a real one; as in - let's it get
it into servers and browsers sooner than TLS1.3.

-- 
Colm