Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3

Eric Rescorla <ekr@rtfm.com> Wed, 26 March 2014 22:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49E181A03DB for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 15:16:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id goRVwl8hwayj for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 15:16:17 -0700 (PDT)
Received: from mail-qa0-f52.google.com (mail-qa0-f52.google.com [209.85.216.52]) by ietfa.amsl.com (Postfix) with ESMTP id 1AFBB1A03CB for <tls@ietf.org>; Wed, 26 Mar 2014 15:16:17 -0700 (PDT)
Received: by mail-qa0-f52.google.com with SMTP id m5so2935021qaj.39 for <tls@ietf.org>; Wed, 26 Mar 2014 15:16:15 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:content-transfer-encoding:subject :references:from:mime-version:in-reply-to:message-id:date:cc:to; bh=crzg51W90TBXV/dhSD2yi2Z7BYwhYXHGGcKqu8kw1fU=; b=LuexYFQf1keAeO9ebHm+TDPQXBzZT3p+mmgKc2nyjYGbcpa6YzA04xaHIxHlHYpcYh DrccYVaqGJeJiN4YY9sRQQGj9RQbOxo7pzOOwTYrperySt/DK/78LdlUEiUFmvIErb29 ssyGmeZFKBd3Ycmj7dyRb7qD3mgvhmicectCsvRW9fc3os4wIH/HY5k64yKJCMHndSJG QsdknyqiiSLlGSjiznS6sNnQ3DxG5KiHdQlspmek+vwkXBX2DDzdxH7x6z5h1KWRQLWP Fbf4IUj7sLIM10oFWnQ75ncB1AdnpGLLxpDEf7YQwTuC9cbpN/Cib29NqPXqWO1ZNKA4 mddw==
X-Gm-Message-State: ALoCoQludc1sNkXQyaKzy9fSvABuTyB/6RjB6XQSAHhVNAs1xCBHT3/WfGnoTdzXPfXEnGjYtVxC
X-Received: by 10.229.66.133 with SMTP id n5mr93041412qci.0.1395872175333; Wed, 26 Mar 2014 15:16:15 -0700 (PDT)
Received: from [10.144.212.182] (mobile-166-171-059-220.mycingular.net. [166.171.59.220]) by mx.google.com with ESMTPSA id s13sm19235qag.19.2014.03.26.15.16.13 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 26 Mar 2014 15:16:13 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
References: <20140326220200.6A9781AC7D@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Mime-Version: 1.0 (1.0)
In-Reply-To: <20140326220200.6A9781AC7D@ld9781.wdf.sap.corp>
Message-Id: <5EED826F-4736-4331-B7B8-8C73DA6F5ACA@rtfm.com>
Date: Wed, 26 Mar 2014 18:14:25 -0400
To: "mrex@sap.com" <mrex@sap.com>
X-Mailer: iPhone Mail (11D167)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Oj1RUo0XA1QiaWCu4PyArvWOYaQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirmation of Consensus on Removing Compression from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Mar 2014 22:16:20 -0000

> On Mar 26, 2014, at 18:02, mrex@sap.com (Martin Rex) wrote:
> 
> Paterson, Kenny wrote:
>> 
>> Really? I assume you know about CRIME??
> 
> Yes, I do.  Similar to BEAST, it is *NOT* an attack.
> It is a pretty boring demonstration of the principle of operation
> of querying an encryption oracle (BEAST) or compression oracle (CRIME).
> 
> None of the alleged "fixes" against BEAST and CRIME addresses the
> real vulnerability.  Even with compression disabled and TLSv1.1+ or
> AEAD cipher suites, the vulnerability is WIDE OPEN.  The attackers
> code could, rather than performing a demonstration of a boring
> principle, submit any attacker-desired nefarious request to the
> server, the Browser will blissfully insert the authentication-credentials
> into that nefarious request, and the server will blissfully execute
> the request.  

This is more an http issue than a tls issue but we pretty much have to go with the Web we have which includes (restricted) cross origin requests subject to the same origin policy.

EKR

> No matter what fancy stuff the TLS WG puts into TLSv1.3,
> the attack will continue to work as long as the browser keeps doing
> the stupid stuff: volutarily and blissfully inserting authentication
> credentials into requests that the browser performs on the attackers
> behalf.
> 
> 
> -Martin
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls