Re: [TLS] TLS 1.3 : small fragments attack

Yoav Nir <ynir.ietf@gmail.com> Sat, 30 December 2017 09:04 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A378126C25 for <tls@ietfa.amsl.com>; Sat, 30 Dec 2017 01:04:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id avhOzvwwAEuB for <tls@ietfa.amsl.com>; Sat, 30 Dec 2017 01:04:23 -0800 (PST)
Received: from mail-wr0-x232.google.com (mail-wr0-x232.google.com [IPv6:2a00:1450:400c:c0c::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E361127077 for <tls@ietf.org>; Sat, 30 Dec 2017 01:04:23 -0800 (PST)
Received: by mail-wr0-x232.google.com with SMTP id w68so30807698wrc.10 for <tls@ietf.org>; Sat, 30 Dec 2017 01:04:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=P5ao44HwfB4SltFE6ikf0bcmR6HjrrZbzfwiqA6Ab7A=; b=EqY0M7miLuagCV9I4y5SX6/Wzw3bAjQNJer1b56kcPa8MDPXsNFpsF4QYGwVBrT24G uJ9ufCbVNBNNBNorZflHapw4KUeJUtEEOzzjtO5vljbdUd0vp+33ehPFZwWtpTjIXu7c Cq1zCttJadcaGkAaPw2lCy1mHLrKWHOElH4177IrCY8Jbl26mRfaj1fdJrIJvLlXB4Qe fvAPZ6nphlYQOAnLBH7qXZ6rdiUYo77p5aOl/w7Mcq2WyPsLvSHs+rZ79LH3pSphJZMG LUOpalW/vGdkTqjgVXiYW/gQH8xMBSKiSK0+RAnak0TMQY+3eHBKqOD5B0bC36lx/iRy ZLUA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=P5ao44HwfB4SltFE6ikf0bcmR6HjrrZbzfwiqA6Ab7A=; b=ihkXbql97TaVunqWi4URqiqjVfKZrqiIfXcwd0m5e8hTa9L28/QlkfLuNdMzJnUces LulCJtEio8it1QKQbKOgbRP1CgtBpuY14QF+YbPRn6XYWiIQo3//1m68RfjSngi7M69q jhRRAKJN4Vl7oSpfjLWzbJ6pFNvDRBpXmTs4eAmqcK3N3CgLGsaUcJGMIoGL7NB3mt/J JVuTEmxoK/b8wEOQAEUfgZOjDM8rJ7tS3xg7BFxZEY5fhTLAr4Qhixp2Ov2idLeveuEm dVaYTqrJa7aDJLG6DAQU9fGJB+fgyWTcZ97jw+u9AVvKiq9RIPy6lOgabVNGeB+gdfet dc5Q==
X-Gm-Message-State: AKGB3mI8UY2vN8/2czQGbOGNkMqaRzJ/PXBUjm/d5fOvGEiBkdtuKmlk 6tWqRq9Jt/mCQferFBG9Mh/z5n4r
X-Google-Smtp-Source: ACJfBov+dpZmydLt4Uk/3tIx/CRw2kRHg/LH8A+hQ8GlrcdygmTD0jZ3a2RrKBtDOAjPd7pXFDfpfQ==
X-Received: by 10.223.147.195 with SMTP id 61mr39030714wrp.176.1514624661561; Sat, 30 Dec 2017 01:04:21 -0800 (PST)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id z20sm16819911wrz.66.2017.12.30.01.04.19 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 30 Dec 2017 01:04:20 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1514610214269.6873@cs.auckland.ac.nz>
Date: Sat, 30 Dec 2017 11:04:18 +0200
Cc: "tls@ietf.org" <tls@ietf.org>, Jitendra Lulla <lullajd@yahoo.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <09732263-8C87-49F8-A496-104F615ED67B@gmail.com>
References: <1890717233.6710973.1514584277146.ref@mail.yahoo.com> <1890717233.6710973.1514584277146@mail.yahoo.com> <1514610214269.6873@cs.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K53XBPs0TB3dRUyuLv6TZaj5eN8>
Subject: Re: [TLS] TLS 1.3 : small fragments attack
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Dec 2017 09:04:27 -0000


> On 30 Dec 2017, at 7:03, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Jitendra Lulla <lullajd@yahoo.com> writes:
> 
>> The client can have a rogue TLS implementation with the following intentional
>> changes:
>> 
>> 0. Choose CBC with AES256-SHA56 or any other heavier (in terms of processing
>> power requirements) and non paralleliz'able  cipher suite.
>> 
>> 1. After the handshake, always send all the TLS records (Application Data)
>> plain text fragment size which is no greater than 1 Byte.
>> 
>> 2. Always send a padding of max possible or big size (eg 256 Bytes)
> 
> Apart from (2), that looks like interactive terminal traffic over TLS.  The
> large padding may also be natually sent by an implementation that's trying a
> bit too hard to hide typing/traffic patterns.

Right. If you really want to hide typing patterns, you should send a big record every tenth of a second. Most of those would be zero-length fragments, but that’s OK.

In fact, the rogue client can do even better by just sending a bunch of zero-length records.

Yoav