Re: [TLS] FYI, a subverted implementation attack against TLS a t ia.cr/2020/1452

Bill Frantz <frantz@pwpconsult.com> Wed, 25 August 2021 22:26 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00A283A07F2 for <tls@ietfa.amsl.com>; Wed, 25 Aug 2021 15:26:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=earthlink.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YI69zygHpjid for <tls@ietfa.amsl.com>; Wed, 25 Aug 2021 15:26:52 -0700 (PDT)
Received: from mta-102a.oxsus-vadesecure.net (mta-102a.oxsus-vadesecure.net [51.81.61.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 026463A07DA for <tls@ietf.org>; Wed, 25 Aug 2021 15:26:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; bh=FgKpjSXrqxM1WqcB5DyaBt/rdvzT+a6rDeumKj XHzKo=; c=relaxed/relaxed; d=earthlink.net; h=from:reply-to:subject: date:to:cc:resent-date:resent-from:resent-to:resent-cc:in-reply-to: references:list-id:list-help:list-unsubscribe:list-subscribe:list-post: list-owner:list-archive; q=dns/txt; s=dk12062016; t=1629930407; x=1630535207; b=MfBHeNuJMgwD/jvbkQ2LLNSf0sC6cD9R+XvufQ4RyZX6Z9A9JowO+9P aejaus+xtDZzJXHoAzRE3kl1uxEjOiqv1xjEfeep60h2mTP0hsWtqVGBnrGJP6HR3vxXKiU jnPSALTx6bFrdSKz01e4RXxI46Q7j8QHzP7yYmLfC/Ihkxj3rMzB8YvcuDnVLkQk9bQO1LQ WMWxrBl66KLTrjzUPQq4AIrV8u7deXfMsUkUIy9nUvXmnXM0PaNqjTMydRvxsJVSZb9Ln0V Bc80xkmtY19YiIAxr/y8rG+Xp6yq0o/4HkGD3a9SCgXwBEDCnDe6lJ1QK3rlSUcRG578mxE XsA==
Received: from Williams-MacBook-Pro.local ([66.31.15.242]) by smtp.oxsus-vadesecure.net ESMTP oxsus1nmtao02p with ngmta id 19f39f5a-169ead11ebfcb7e6; Wed, 25 Aug 2021 22:26:47 +0000
Date: Wed, 25 Aug 2021 18:26:47 -0400
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <2fe06f8f-f0ac-40d5-ab91-f5053b5b9bcc@www.fastmail.com>
Message-ID: <r480Ps-10146i-84392925FDD14E2DA8617C1BC920CB98@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.4.3 (480)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BZcq2D_wbdYet--7IL5ssOEtVAg>
Subject: Re: [TLS] FYI, a subverted implementation attack against TLS a t ia.cr/2020/1452
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Aug 2021 22:26:58 -0000

On 8/26/21 at 6:01 PM, mt@lowentropy.net (Martin Thomson) wrote:

>That Signal was hard is interesting, but I don't think that the 
>authors were sufficiently creative.  They say "these 
>low-bandwidth attacks cannot be used to leak the short-term, 
>ephemeral keys", but I don't think that is true at all.  I'll 
>leave it as an exercise for the reader, but I believe it to be 
>trivial to have all keying material available to the observer 
>if an endpoint is cooperative.

And remember, you don't have to exfiltrate the whole key to make 
the exhaustive search problem much easier.

Cheers - Bill

-------------------------------------------------------------------------
Bill Frantz        | The first thing you need when  | Periwinkle
(408)348-7900      | using a perimeter defense is a | 150 
Rivermead Rd #235
www.pwpconsult.com | perimeter.                     | 
Peterborough, NH 03458