Re: [TLS] rfc7366: is encrypt-then-mac implemented?

Henrick Hellström <henrick@streamsec.se> Thu, 30 October 2014 13:45 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9BC9B1AD1D5 for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 06:45:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m-wFAfZ3qtR3 for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 06:45:26 -0700 (PDT)
Received: from vsp7.ballou.se (vsp7.ballou.se [91.189.40.103]) by ietfa.amsl.com (Postfix) with SMTP id 3B1121AD1A3 for <tls@ietf.org>; Thu, 30 Oct 2014 06:45:25 -0700 (PDT)
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp7.ballou.se (Halon Mail Gateway) with ESMTP for <tls@ietf.org>; Thu, 30 Oct 2014 14:45:22 +0100 (CET)
Received: from [192.168.0.195] (c-21cfe555.06-134-73746f39.cust.bredbandsbolaget.se [85.229.207.33]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id 7410A1DE4C for <tls@ietf.org>; Thu, 30 Oct 2014 14:45:22 +0100 (CET)
Message-ID: <545240DD.9010803@streamsec.se>
Date: Thu, 30 Oct 2014 14:45:01 +0100
From: Henrick Hellström <henrick@streamsec.se>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: tls@ietf.org
References: <9A043F3CF02CD34C8E74AC1594475C739B9DC0AA@uxcn10-5.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9DC0AA@uxcn10-5.UoA.auckland.ac.nz>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zooD8SCjA8A8EZvoDCt8MZUZ-eg
Subject: Re: [TLS] rfc7366: is encrypt-then-mac implemented?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Oct 2014 13:45:28 -0000

On 2014-10-30 14:40, Peter Gutmann wrote:
> The correct notation to use is quite confusing, intuitively you can say "the
> length used in the MAC calculation is the length of the data that gets MAC'd",
> but specifying it in notation isn't so easy, it's the length of the padded
> encrypted TLSCompressed value as well as the length of the IV if TLS 1.1 or
> newer is used.  If there's some clear way of saying that that, say, at least
> three different people can agree on I'll use it.

Would it be overkill to define a new TLSIntermediaryCiphertext record type?