Re: [TLS] [Technical Errata Reported] RFC5288 (4694)

Aaron Zauner <azet@azet.org> Mon, 16 May 2016 18:41 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0CC612D92C for <tls@ietfa.amsl.com>; Mon, 16 May 2016 11:41:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k3fT8Mcu3zq0 for <tls@ietfa.amsl.com>; Mon, 16 May 2016 11:41:47 -0700 (PDT)
Received: from mail-pa0-x22c.google.com (mail-pa0-x22c.google.com [IPv6:2607:f8b0:400e:c03::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6FD812D5FC for <tls@ietf.org>; Mon, 16 May 2016 11:41:47 -0700 (PDT)
Received: by mail-pa0-x22c.google.com with SMTP id qo8so25069686pab.1 for <tls@ietf.org>; Mon, 16 May 2016 11:41:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=OJ+Gpvgb6O6UxE3LKoVU03+VyKPcI0CF4z7vyK9sjFo=; b=IMaVwT9ZW/vT0SWjzuuCgmNHk9FVRsv3KYAJyEbpPOlfZpcXWlYuwvAvDVKbZwsBrP OqVX0We+u1AFacptZ54Gow4LWSU4aVhT41iHSHqizvgoXBDsen1dF5dSio+bm5oOVU3p I1bf7URF/b8UflFG7EaIKGqjnNiwDI5TAth8o=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=OJ+Gpvgb6O6UxE3LKoVU03+VyKPcI0CF4z7vyK9sjFo=; b=ekrgWaA++nuhtKUDAetURMA6Qs6o4IyRsCy07lRkejV/c1nMEucL7MXxjAwkdaRJkj rg9LLGk3t/u5zhMg8RdidzuCIgmAZ8FEiZTByaXnbnOrvdHxdQV33qqxF5jqS495xWM4 umxBuD+imt1RPo+iPTDm+xVVRDCq3jBtZA0JLb0KJiBaxnP0IupMZKfubornywqX3B6g xxpgff5ptACNZmbVDmcSN8wRhErWxqgvd0pWJlnjzLyIctGXrH2kA/s0Jvcz3dntG/Mp Nh7OHBBVXfbKA3tuIJdHEUiVSO/yyXiPXXirWzSjvpycsGONlHvmAR5roNaLewk9LxOh sLiw==
X-Gm-Message-State: AOPr4FWX4d9tw+yGDg4nuJdrvpVi57Ry8EaMBGeON5Vqb1H7W8dcNzg7lhKb1hK3t0DdTg==
X-Received: by 10.66.66.234 with SMTP id i10mr48254103pat.114.1463424107304; Mon, 16 May 2016 11:41:47 -0700 (PDT)
Received: from [10.0.0.149] ([202.44.229.67]) by smtp.gmail.com with ESMTPSA id o2sm48851871pfi.85.2016.05.16.11.41.43 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 16 May 2016 11:41:46 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Content-Type: multipart/signed; boundary="Apple-Mail=_858C3C42-5445-4DB6-893E-D12A6E147BD4"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail 2.6b2
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <D35F5D59.6C5EE%kenny.paterson@rhul.ac.uk>
Date: Tue, 17 May 2016 01:41:39 +0700
Message-Id: <B315F97B-3047-47AC-B9B8-7A6EC6639035@azet.org>
References: <20160514082717.7997D180004@rfc-editor.org> <9A043F3CF02CD34C8E74AC1594475C73F4C80CD0@uxcn10-5.UoA.auckland.ac.nz> <CAN8NK9EaDQ-Pugi2j=3KcXrn5G-8mcXVs4O2HGCkH7h7GSKbbA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C80F76@uxcn10-5.UoA.auckland.ac.nz> <CAN8NK9Gn9iK72dBq3opQ2E_HEZyVB+ysCqo5JxMH8vHhy4gEEg@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C817BE@uxcn10-5.UoA.auckland.ac.nz> <a05f1e9d02a96721479a0de75e335cc4@esat.kuleuven.be> <A1FEF4A5-AC64-4832-904A-47768E5D5AF9@gmail.com> <54302B87-4730-4B8E-9F55-B33B89425A51@azet.org> <D35F4D97.6C5B2%kenny.paterson@rhul.ac.uk> <53384A13-5F80-4CF0-BD8F-F68E304ADF15@azet.org> <D35F5460.6C5D0%kenny.paterson@rhul.ac.uk> <3B2C6D5A-939E-4539-B902-D4502EB9739C@azet.org> <D35F5D59.6C5EE%kenny.paterson@rhul.ac.uk>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MYyRt0NZUFVXB82DPIUyCglhp3k>
Cc: "mcgrew@cisco.com" <mcgrew@cisco.com>, "tls@ietf.org" <tls@ietf.org>, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5288 (4694)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 May 2016 18:41:49 -0000

Hi Kenny,

> On 16 May 2016, at 17:24, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
> 
> Good to get this cleared up. Yes, it's eminently practical to recover the
> two plaintexts from their XOR assuming you have a good language model
> (e.g. one can use a Markov model with a suitable memory length; this would
> work for HTTP records, natural language, etc). To code it all up is not
> trivial - I currently set it as a final year project for our undergrad
> students, for example. The paper by Mason et al from CCS 2006 gives a nice
> account of the whole business.

Yes, we (I?) mixed up two different attack vectors.

I wasn't aware of the CCS 2006 paper, that was long before I got into TLS, to be honest. I'll certainly read up on it. It's a really nice undergrad project, I'm always happy to hear that universities do teach practical attacks, let their students write PoC for them etc., unfortunately I've seen quite the opposite on a lot of occasions and lecturers teaching on out-dated crypto protocols and primitives or trying to explain simple designs with very "esoteric" slide-decks.

Anyhow: what has been said in the thread already on the attack does of course make sense to me, but it isn't what I was referring to w.r.t. our attack contribution. So I think I'm to blame for the confusion here. I think both attacks are worth noting in the Errata as some implicitly already mentioned before. Does anyone disagree on that?

> OK, makes sense now.

Perfect :)

Thank you for the feedback,
Aaron