Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft posted

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 02 February 2010 16:18 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 457EF3A68E8 for <tls@core3.amsl.com>; Tue, 2 Feb 2010 08:18:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YrTcok9HOxH8 for <tls@core3.amsl.com>; Tue, 2 Feb 2010 08:18:20 -0800 (PST)
Received: from mail-ew0-f228.google.com (mail-ew0-f228.google.com [209.85.219.228]) by core3.amsl.com (Postfix) with ESMTP id 07BAB3A6B36 for <tls@ietf.org>; Tue, 2 Feb 2010 08:18:18 -0800 (PST)
Received: by ewy28 with SMTP id 28so59169ewy.28 for <tls@ietf.org>; Tue, 02 Feb 2010 08:18:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=y0Mf9DUil7HGco3xJVgKzVEwT0OO8nel068qohS/ZZk=; b=Pkt1YDVd72a2XqiJvb6F8oDMQ4u2RXJTuSQIEOKHgqW1O9zuKxVLZlqlu2ktUMcBZj uwGOK23eUhA574we/AIqRkjMxd0CYERmVw+wcROTIEybqtgTHnIQcAWajT4gg0w0vMkU F7Ax3ESkz4AjmP0pi/SAKUlwfsXPjVtpZi8EA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=f2vpljA+1PTiKEC0mkMsEqZyrfsXH8ZWF+Ps9Y/fTC1yI9OPseqwgyraCAHfT2ty7z 5sLemej+b39Jk1/GJgSsZ9MOuVKq1h7yev3lCB3lvsahGB79AY+165HR3AH6lzNEfiNn 5Dy0bapU0CmOaRTcN4HhHmpwFRsn9o3tSjQWs=
Received: by 10.213.109.199 with SMTP id k7mr920776ebp.66.1265127534200; Tue, 02 Feb 2010 08:18:54 -0800 (PST)
Received: from ?10.100.2.14? (78-23-67-218.access.telenet.be [78.23.67.218]) by mx.google.com with ESMTPS id 16sm4618054ewy.14.2010.02.02.08.18.52 (version=SSLv3 cipher=RC4-MD5); Tue, 02 Feb 2010 08:18:52 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4B68506A.7010804@gnutls.org>
Date: Tue, 02 Feb 2010 17:18:50 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.23 (X11/20090817)
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <001901caa3e4$c0363750$40a2a5f0$@org> <a84d7bc61002020545n4a29f141na182b463d1de7ece@mail.gmail.com> <4B684577.10603@gnutls.org> <a84d7bc61002020741y5d42af6btbdf5ae0dcb97916b@mail.gmail.com>
In-Reply-To: <a84d7bc61002020741y5d42af6btbdf5ae0dcb97916b@mail.gmail.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2010 16:18:21 -0000

Adam Langley wrote:

> The length of the application data records are observable on the wire
> in any case. The only advantage that an attacker could gain here is to
> choose a cipher that doesn't pad records to get a slighter more
> accurate length.

TLS uses random padding in block cipher thus length is typically not
observable unless of course if random padding is not used.

regards,
Nikos