Re: [TLS] Rizzo claims implementation attach, should be interesting

Martin Rex <mrex@sap.com> Wed, 21 September 2011 00:08 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C83A41F0C44 for <tls@ietfa.amsl.com>; Tue, 20 Sep 2011 17:08:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.047
X-Spam-Level:
X-Spam-Status: No, score=-10.047 tagged_above=-999 required=5 tests=[AWL=0.202, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3-UUjWSLfal1 for <tls@ietfa.amsl.com>; Tue, 20 Sep 2011 17:08:07 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 027781F0C47 for <tls@ietf.org>; Tue, 20 Sep 2011 17:08:03 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p8L0AP6P002502 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 21 Sep 2011 02:10:25 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201109210010.p8L0AOMB003130@fs4113.wdf.sap.corp>
To: nico@cryptonector.com
Date: Wed, 21 Sep 2011 02:10:24 +0200
In-Reply-To: <CAK3OfOhBcrRG6AanVmqmXtXoZcPA5s0iyXH5bu2r2TrnUg4egA@mail.gmail.com> from "Nico Williams" at Sep 20, 11 06:33:17 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: asteingruebl@paypal-inc.com, tls@ietf.org
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2011 00:08:07 -0000

Nico Williams wrote:
> 
> Martin Rex wrote:
> > > data sent over SSL might be untrusted?  On what grounds would it have
> > > been OK to say "no untrusted data, please"?  And where was this
> > > restriction documented?
> >
> > It is a design limit that should be obvious to the conscious reader
> > with background knowledge about cryptography.
> 
> It's been roughly two decades, and only now did this get noticed.  And
> there are many experts who've worked on TLS and apps that use it.
> 
> Undocumented design limitations are not obvious, even if in retrospect
> they should have been.

You seem to be approaching the issue from the wrong end.

Rely only on those design properties that have been explicitly specified
_and_ independently verified.  NEVER assume capabilities / properties
that are neither specified nor independently verified.

Of course, taking short cuts is much easier and cheaper, but don't
complain later if you get burnt.


> 
> > But when you start multiplexing adaptively chosen plaintext from
> > an attacker with data from a victim, then you're creating an oracle.
> 
> Multiplexing?  Just mixing will do.  IMAP lets you... read emails from
> untrusted sources (e.g., spam), as well as ones from trusted sources.
> Oops.  This is silly.

No, this isn't silly.  Welcome to the real world.

Your 2^112 bits symmetric crypto strength for 3DES-EDE-CBC
and 2^128 bits symmetric crypto strength for AES128-CBC can be
significantly reduced by your usage scenarios.  In a highly automated
online world up to the point of non-existence, as in Rizzo's last
years demonstration for ASP.NET:

http://www.schneier.com/blog/archives/2010/09/new_attack_agai_1.html

Such flaws are _not_ limited to propriatary misuse of crypto.
There is more to come later this year.


-Martin