Re: [TLS] TLS 1.3 - Support for compression to be removed

Tony Arcieri <bascule@gmail.com> Sun, 04 October 2015 18:10 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B64FE1B3445 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 11:10:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EMMnsAT9cTiJ for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 11:10:10 -0700 (PDT)
Received: from mail-ig0-x229.google.com (mail-ig0-x229.google.com [IPv6:2607:f8b0:4001:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F0431B3448 for <tls@ietf.org>; Sun, 4 Oct 2015 11:10:10 -0700 (PDT)
Received: by igbkq10 with SMTP id kq10so47069426igb.0 for <tls@ietf.org>; Sun, 04 Oct 2015 11:10:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=kY4Cu+HaF7JFmM3zhH0OrvclvZjhJImBOs0sYA8vrYI=; b=yo4K1N3PpBzQQBA55gUMNVUKtA7o/8TUemWnh0drkmDr1O1kwQ2QXUJLPrY4m4vecT ES5fnzdeLOjEFpcyGLKJfiZDJeu86TMZKj0IPYd0a4aMDc+CnuLFk3pWVBg82aeys2RG U26I0EEzEcnzr/t3KV5Es4qVHskG/t9bMTjcc1m7r5tNU1kFvD8pcw/aviNMcg0S6lhz SgjfeMsCfrONMail0fUTfW3kaa0EpzSwe7CY6FqyyQx9yJlKe+C/B9XRXe2DwsUb+hSD VvUmb4P4rK2wXgbT6komr98uguWsVNYoIjWp+KmsSKfhztGvvdi4N+wkkHrMxPWv/jyf pVCQ==
X-Received: by 10.50.57.84 with SMTP id g20mr6369601igq.18.1443982209569; Sun, 04 Oct 2015 11:10:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.19.67 with HTTP; Sun, 4 Oct 2015 11:09:49 -0700 (PDT)
In-Reply-To: <CAH8yC8nRoAk1KxQRKp3Yr8y8Yut3hc5pOgJ-hqShO3qb6cg2wQ@mail.gmail.com>
References: <79C632BCF9D17346A0D3285990FDB01AA3B9DAD8@HOBEX21.hob.de> <55FC5822.5070709@trigofacile.com> <77583acbe981488493fd4f0110365dae@ustx2ex-dag1mb1.msg.corp.akamai.com> <55FC7343.3090301@trigofacile.com> <6796F70E-44FD-4CD8-A691-6D0BFAE6EFDC@cs.meiji.ac.jp> <682cb934aeeb42fabdf1fecfccf4c5b5@ustx2ex-dag1mb3.msg.corp.akamai.com> <7E1B8B3D-DEF5-439A-8E56-0CB2DFC061A8@cs.meiji.ac.jp> <ED4C2E8B-3327-451E-8E59-D87705B935C8@gmail.com> <CAHOTMVL+C4Q2=wAVMWmSbyzmmZb7o6pucN=bEKv70eq8wWLA_w@mail.gmail.com> <CAH8yC8nRoAk1KxQRKp3Yr8y8Yut3hc5pOgJ-hqShO3qb6cg2wQ@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Sun, 04 Oct 2015 11:09:49 -0700
Message-ID: <CAHOTMVL4A2AqfByfo-er_qZ6rgyVWWM_mBXeT9Wgd1Rk1cuMgw@mail.gmail.com>
To: Jeffrey Walton <noloader@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bdc12eaa9db7305214b4eb9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0-wuEzPgBmb-LtIp1YSFXFz01ks>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Oct 2015 18:10:11 -0000

On Sun, Oct 4, 2015 at 10:58 AM, Jeffrey Walton <noloader@gmail.com> wrote:

> > The takeaway for me is you can't mix compression, any fixed value an
> > attacker wishes to learn, and attacker-controlled data, or there will be
> a
> > compression side-channel.
>
> Is that necessarily true?
>
> Deflate violates semantic security by allowing the attacker to gain
> information across messages (even though any single message is
> secure). So perhaps its the mode of compression ot the way compression
> was implemented, and not compression itself.


The only property of compression that this class of side-channel attack
relies on is that the compression algorithm produces a smaller output for
message a || a than a || b (where a and b are of identical length), so
really it would seem to be a conceptual problem with mixing compression and
encryption.

If someone has produced a secure system for "compression side-channel
resistant encryption", I haven't seen it.

-- 
Tony Arcieri