Re: [TLS] padding bug

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Tue, 24 September 2013 16:40 UTC

Return-Path: <prvs=29794e2de3=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EA7021F9195 for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 09:40:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.932
X-Spam-Level:
X-Spam-Status: No, score=-5.932 tagged_above=-999 required=5 tests=[AWL=0.665, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FjabkbFsbLAh for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 09:40:50 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 7968C11E8146 for <tls@ietf.org>; Tue, 24 Sep 2013 09:40:39 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id r8OGbePh009525; Tue, 24 Sep 2013 12:40:36 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Hovav Shacham <hovav@cs.ucsd.edu>
Date: Tue, 24 Sep 2013 12:40:30 -0400
Thread-Topic: [TLS] padding bug
Thread-Index: Ac65RMfgXOgTqwa/Sxq3LMbsNe18vw==
Message-ID: <DDEEE6E9-3DCC-4F97-BF5D-EA517B4A88EF@ll.mit.edu>
References: <CAGAMPd_R-esTbs5d4QMkvmF3sFSA+Q7Wx9WPJhhZxZjm1W31SA@mail.gmail.com>
In-Reply-To: <CAGAMPd_R-esTbs5d4QMkvmF3sFSA+Q7Wx9WPJhhZxZjm1W31SA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/signed; boundary="Apple-Mail=_CF8FA036-2603-4DAB-9C16-4C00947EB1B1"; protocol="application/pgp-signature"; micalg="pgp-sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-09-24_07:2013-09-23, 2013-09-24, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1309240088
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Sep 2013 16:40:55 -0000

On Sep 24, 2013, at 12:31 , Hovav Shacham <hovav@cs.ucsd.edu> wrote:

> Peter Gutmann <pgut001 at cs.auckland.ac.nz> writes:
> It seems to be accepted by everyone except the WG chairs
> 
> I'm not thrilled with making changes to a fundamental part of the TLS design through an extension.  TLS is too complicated to analyze already; this doesn't help.
> 
> I would prefer an approach that deprecates existing suites in favor of non-CBC authenticated encryption modes.

I concur. Deprecate old, and require authenticated encryption.