Re: [TLS] PRs for this morning

Watson Ladd <watsonbladd@gmail.com> Thu, 13 November 2014 20:13 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9952B1ACE82 for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 12:13:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OKBDnu2Yd3k3 for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 12:13:13 -0800 (PST)
Received: from mail-yh0-x234.google.com (mail-yh0-x234.google.com [IPv6:2607:f8b0:4002:c01::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A19181ACF5F for <tls@ietf.org>; Thu, 13 Nov 2014 12:13:08 -0800 (PST)
Received: by mail-yh0-f52.google.com with SMTP id z6so1302262yhz.25 for <tls@ietf.org>; Thu, 13 Nov 2014 12:13:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=u022rkKVJyhao+MFyCHwcardlhbfXX3RlU3ot9bx9Bg=; b=yz/ooKK3NQVrZw9Qm5Eidh8RbG4erYg6VCSZpQ3qqpDQMVV3oKvai8CslpMYb6H88b 5t4nREl9nzJODB9avjv0qhYPNXiP7PbZk+GdOMqvAlQ7umSMRuEiU6ED+kJkIsspbc3x gTT3xcT2ctSxEA6hgV9Wb63D5BjybPfkWsq9PPJ7/Sukpb8qllpR1AFvYdwHhfLlaG7N qjHqYwEPLcnHbfn4nMjf2FAuhOAZn2EeLFgcu8ib0EKCDH/NO7n7vyO3PhvhONoIDbJ0 OtM02asLOFrf4q+ItkW7+wjhrXTe4vhctvVI2WgAj1HSF4uP/86s4GZpWstQUjNHUgRM OsUw==
MIME-Version: 1.0
X-Received: by 10.236.30.197 with SMTP id k45mr5535373yha.163.1415909587958; Thu, 13 Nov 2014 12:13:07 -0800 (PST)
Received: by 10.170.195.203 with HTTP; Thu, 13 Nov 2014 12:13:07 -0800 (PST)
Received: by 10.170.195.203 with HTTP; Thu, 13 Nov 2014 12:13:07 -0800 (PST)
In-Reply-To: <20141113200037.455711AFCB@ld9781.wdf.sap.corp>
References: <CABcZeBOAsH5MB_kLUHbTx4Uwwf9yyss+QBz9gbibOgn4WTroww@mail.gmail.com> <20141113200037.455711AFCB@ld9781.wdf.sap.corp>
Date: Thu, 13 Nov 2014 12:13:07 -0800
Message-ID: <CACsn0ckMxfQVkNPAoztse94X5A-n+9hj6n=hd+MB_tNyCsaHjw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: mrex@sap.com
Content-Type: multipart/alternative; boundary="089e01634d34063fc30507c324d8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/J88r3kRr24bttAh0Fx1IPRo0Cvk
Cc: tls@ietf.org
Subject: Re: [TLS] PRs for this morning
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Nov 2014 20:13:20 -0000

On Nov 13, 2014 12:01 PM, "Martin Rex" <mrex@sap.com> wrote:
>
> Eric Rescorla wrote:
> >
> > Merging session resumption and tickets and moving ticket
> > establishment to a update:
> > https://github.com/tlswg/tls13-spec/pull/96
>
>
> In case that you intend to add rfc5077 TLS session ticket support
> to TLSv1.3, is that using the same bogus CBC-Encryption
> (i.e. mac+pad+encrypt instead of pad+mac+encrypt) that Vaudenay
> described as a security issue, that was never fixed in TLS up to v1.2
> and provided the grounds for LuckyThirteen and Poodle?

Ticket encryption is not interop problem. This should be noted for
implementors, but strictly speaking isn't in the protocol.

>
> If yes, then how about fixing a known design flaw _before_
> it is demonstrated to be exploitable?
>

Agreed. But do it EtM so it's obviously secure, no matter what encryption
is used.

>
> -Martin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls