Re: [TLS] Rizzo claims implementation attach, should be interesting

=JeffH <Jeff.Hodges@KingsMountain.com> Mon, 12 September 2011 17:43 UTC

Return-Path: <Jeff.Hodges@KingsMountain.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46C4E21F8C1F for <tls@ietfa.amsl.com>; Mon, 12 Sep 2011 10:43:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -99.431
X-Spam-Level:
X-Spam-Status: No, score=-99.431 tagged_above=-999 required=5 tests=[AWL=-1.536, BAYES_50=0.001, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NTE4WFQF8n8O for <tls@ietfa.amsl.com>; Mon, 12 Sep 2011 10:43:25 -0700 (PDT)
Received: from oproxy5-pub.bluehost.com (oproxy5.bluehost.com [IPv6:2605:dc00:100:2::a5]) by ietfa.amsl.com (Postfix) with SMTP id 9707721F8B91 for <tls@ietf.org>; Mon, 12 Sep 2011 10:43:24 -0700 (PDT)
Received: (qmail 14405 invoked by uid 0); 12 Sep 2011 17:45:27 -0000
Received: from unknown (HELO box514.bluehost.com) (74.220.219.114) by cpoproxy2.bluehost.com with SMTP; 12 Sep 2011 17:45:27 -0000
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=kingsmountain.com; s=default; h=Content-Transfer-Encoding:Content-Type:Subject:To:MIME-Version:From:Date:Message-ID; bh=dnsq56K8q+8UQ6h12T3Ji0TCS8hpOmMr4vK5CJ/JUAI=; b=RK7LyGlIY50Sb93VrD+piGqRxg2ZPJxa3rDdSlGxJBIuY7op537eiE9o9kRbkBAdIUStyQ4DgIQzqrWET+j/NnO9MEYohpVdDF8YXhTCVkGVL0Nl6SedYkMIm26paOWk;
Received: from outbound4.ebay.com ([216.113.168.128] helo=[10.244.136.218]) by box514.bluehost.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.76) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1R3AZT-0003aB-6r for tls@ietf.org; Mon, 12 Sep 2011 11:45:27 -0600
Message-ID: <4E6E4537.9080709@KingsMountain.com>
Date: Mon, 12 Sep 2011 10:45:27 -0700
From: =JeffH <Jeff.Hodges@KingsMountain.com>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.21) Gecko/20110831 Thunderbird/3.1.13
MIME-Version: 1.0
To: IETF TLS WG <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Identified-User: {11025:box514.bluehost.com:kingsmou:kingsmountain.com} {sentby:smtp auth 216.113.168.128 authed with jeff.hodges+kingsmountain.com}
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Sep 2011 17:43:27 -0000

perhaps based on  similar attacks against the
predictable implicit IV in SSL 3.0 and TLS 1.0 described several years ago by
Greg Bard:

A CHALLENGING BUT FEASIBLE BLOCKWISE-ADAPTIVE
CHOSEN-PLAINTEXT ATTACK ON SSL
<http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.5887&rep=rep1&type=pdf>

?

=JeffH