Re: [TLS] Duong and Rizzo, the actual attack

Eric Rescorla <ekr@rtfm.com> Sat, 24 September 2011 00:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60B8021F8C3C for <tls@ietfa.amsl.com>; Fri, 23 Sep 2011 17:58:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.908
X-Spam-Level:
X-Spam-Status: No, score=-102.908 tagged_above=-999 required=5 tests=[AWL=0.069, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5GO9P6WPVgrK for <tls@ietfa.amsl.com>; Fri, 23 Sep 2011 17:58:15 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by ietfa.amsl.com (Postfix) with ESMTP id 88B5621F8C3A for <tls@ietf.org>; Fri, 23 Sep 2011 17:58:15 -0700 (PDT)
Received: by wwf22 with SMTP id 22so2978164wwf.13 for <tls@ietf.org>; Fri, 23 Sep 2011 18:00:50 -0700 (PDT)
Received: by 10.227.154.66 with SMTP id n2mr2803443wbw.3.1316826050148; Fri, 23 Sep 2011 18:00:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.227.151.205 with HTTP; Fri, 23 Sep 2011 18:00:10 -0700 (PDT)
In-Reply-To: <F6D1CEF0-0859-4DD2-A22E-CF8CDDF7E629@vpnc.org>
References: <F6D1CEF0-0859-4DD2-A22E-CF8CDDF7E629@vpnc.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 23 Sep 2011 18:00:10 -0700
Message-ID: <CABcZeBOw8SveKsQzK2oCY62n75XuQC3XVr-e5WJpC4a9Pe-C7g@mail.gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: tls@ietf.org
Subject: Re: [TLS] Duong and Rizzo, the actual attack
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Sep 2011 00:58:16 -0000

I'm also not Adam Langley, but here's my writeup:
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html


On Fri, Sep 23, 2011 at 5:56 PM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
> No link to their paper, but here's Adam Langley's writeup and discussion of the response in Chrome: <http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>
>
> --Paul Hoffman, who is still not Adam Langley
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>