Re: [TLS] Rizzo claims implementation attach, should be interesting

Geoffrey Keating <geoffk@geoffk.org> Tue, 20 September 2011 22:33 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CC7A11E80BC for <tls@ietfa.amsl.com>; Tue, 20 Sep 2011 15:33:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8cD4xsqawXZW for <tls@ietfa.amsl.com>; Tue, 20 Sep 2011 15:33:09 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [216.129.118.138]) by ietfa.amsl.com (Postfix) with ESMTP id 1DBE811E8080 for <tls@ietf.org>; Tue, 20 Sep 2011 15:33:09 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 30A5A33D145; Tue, 20 Sep 2011 22:35:33 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: mrex@sap.com
References: <4E77FAF6.90707@extendedsubset.com> <201109201521.p8KFLR81001748@fs4113.wdf.sap.corp>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Tue, 20 Sep 2011 15:35:32 -0700
In-Reply-To: <201109201521.p8KFLR81001748@fs4113.wdf.sap.corp>
Message-ID: <m2boueetaj.fsf@localhost.localdomain>
Lines: 11
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: asteingruebl@paypal-inc.com, tls@ietf.org
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2011 22:33:10 -0000

Martin Rex <mrex@sap.com> writes:

> SSL was NEVER designed with a promise that you could multiplex
> data from an evil attack with data from a victim over the very same
> SSL connection and be secure against adaptive chose plaintext
> attacks trying to recover data from the victim.

This would imply that you should not use SSL for downloading e-mail
using POP or IMAP, because that's multiplexing evil data (mail sent to
you by the attacker) with trusted data (credentials and non-evil
mail).