Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3

Eric Rescorla <ekr@rtfm.com> Wed, 26 March 2014 21:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C49971A03D4 for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 14:11:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OJJGIAv97weh for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 14:11:20 -0700 (PDT)
Received: from mail-wi0-f171.google.com (mail-wi0-f171.google.com [209.85.212.171]) by ietfa.amsl.com (Postfix) with ESMTP id 5D15A1A03D2 for <tls@ietf.org>; Wed, 26 Mar 2014 14:11:20 -0700 (PDT)
Received: by mail-wi0-f171.google.com with SMTP id hr14so3705843wib.4 for <tls@ietf.org>; Wed, 26 Mar 2014 14:11:18 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=a2MjE7iSNCs17e7wDqSHjA36XvEiEJh8K8dPENGsjvk=; b=i3kHfc7QRHtgjIYdLbx9ZTfr6RNRgU+OZ89EkAV5OrJxN+9ZQK+KFASYevVabo11Rg DHCO3YHgn81kXu0kHY/KU2YH1c0JVEb9GfDCs3XflOB05QrRS9gm/UCOykBM1l2HIJ0O ZlWEWAPX94M5C+76GoxZnXmaUI7HoU8tDw6ZmTtX+r4Z0kb59q8cA8Ak0ABvtiCKEOLR j3J0vvhRQngs9xH/pwHc5rBay3JrJ+6zAQf3qQF6h84R5ha8NvolRP0XSNI0Y+vRAmgk 93BzWk21MOD3qhDCGTXArflpvmyee69jygAEqNswd75SsXuuKZEkTXCcqI8QRt8h9f+J 6brQ==
X-Gm-Message-State: ALoCoQljHS1B1u1pJVjGRtSuU69X++jLO3o820QOfBuFWvCNdp9fWGLyy9c54WmHYDNMzhePwyoy
X-Received: by 10.180.90.140 with SMTP id bw12mr29650wib.18.1395868278119; Wed, 26 Mar 2014 14:11:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Wed, 26 Mar 2014 14:10:38 -0700 (PDT)
X-Originating-IP: [173.8.17.118]
In-Reply-To: <20140326205618.19F9A1AC7D@ld9781.wdf.sap.corp>
References: <DA7A3139-EE44-4FE2-B674-4ECAE4D51079@cisco.com> <20140326205618.19F9A1AC7D@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 26 Mar 2014 17:10:38 -0400
Message-ID: <CABcZeBNnJUhT829KOuU3QEB9FdTiu_WimCvDJva9JeL0egpztw@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: multipart/alternative; boundary="f46d043c811adefabe04f588e876"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/8HcyMyDfMNLt8PWNY__hcJA5XGk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Mar 2014 21:11:29 -0000

On Wed, Mar 26, 2014 at 4:56 PM, Martin Rex <mrex@sap.com> wrote:

> Joseph Salowey (jsalowey) wrote:
> >
> > The use of compression within TLS has resulted in vulnerabilities
> > that can be exploited to disclose TLS encrypted application data.
> > The consensus in the room at IETF-89 was to remove compression from
> > TLS 1.3 to remove this attack vector.  If you have concerns about
> > this decision please respond on the TLS list by April 11, 2014.
>
> This characterization about the use of compression in TLS is
> sufficiently misleading that it is wrong.
>
> First of all, the problem is nowhere specific to TLS, and affects
> compression anywhere within the software protocol stack.
>
> Besides, compression only aggravates the problem when either the entropy
> of all data within a TLS record is so extremely low, that the TLS record
> size difference will make the difference.
>
> As I previously noted on this list, the way it is specified, the TLS
> compression function could be used to provide a random padding of TLS
> records, so that all TLS records come out in equal size, essentially
> a form of anti-compression.  And that could be applied to all existing
> cipher suites, including Stream ciphers and AEAD -- both of which
> do not allow any padding at all so far and therefor leak much more
> about the protected traffic than cipher suites that use the
> GenericBlockCipher PDU.
>
>
> The only situation where compression in general at the TLS-level
> aggravate the problem in any meaningful fashion is when either one
> or both of the endpoints do extraordinarily stupid things, like
> multiplexing attacker-supplied data with data that the attacker is not
> supposed to know into the same compression function (i.e. protect it
> with the very same TLS connection state rather than through seperate
> TLS connection states (i.e. with independent traffic protection keys),
> which is a clear an obvious fallacy, in clear abuse of the TLS protocol:
>

Hmm... SSL/TLS was originally designed to protect Web traffic and this
design of mixing attacker-supplied and sensitive information is a basic
part of the Web, so I'm not sure I would really call it an "abuse" of TLS.

In any case, it's a fairly common modality, so it seems like we need
to provide TLS modes that are secure under this use case. This isn't
to say that *all* TLS modes necessarily need to be so (though obviously
it would be simpler that way) but if we don't supply a version of TLS
that is safe for the Web, I don't think we've done our job.

-Ekr