[TLS] preventing cross protocols attacks -01

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 10 August 2012 12:17 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B88021F857D for <tls@ietfa.amsl.com>; Fri, 10 Aug 2012 05:17:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FlwpLLEor3hk for <tls@ietfa.amsl.com>; Fri, 10 Aug 2012 05:17:06 -0700 (PDT)
Received: from mail-gh0-f172.google.com (mail-gh0-f172.google.com [209.85.160.172]) by ietfa.amsl.com (Postfix) with ESMTP id 9155621F8618 for <tls@ietf.org>; Fri, 10 Aug 2012 05:17:06 -0700 (PDT)
Received: by ghbg16 with SMTP id g16so1615041ghb.31 for <tls@ietf.org>; Fri, 10 Aug 2012 05:17:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:date:x-google-sender-auth:message-id:subject :from:to:content-type; bh=sdEQ0qmq3eUIWQH7jeLKUObZsrJHhXiBAElcfaqZH/w=; b=bP27yrU3EsxKWR8T6ZfyLSLn8Us64/tG3oT9dO65a2H+RypBu/lPLsUeQlKe1risz9 fWpuZT+n8qKYSBlGb4P04HiPYjUv9iZgZzpRnNNNi+FrtlU+Xo0dqexn894ihSCU4Nc5 jJFVFn2AHAFgy754QEZRLqMtSnx0YVOy3H3TX0vCCgpyMP6ZrB8oci/3FakVtMH+6PNZ 41Cvz2uEBi9zDkqDGj7LBMWJ6ZwBcPRVeffY9kUhu/JKKGYOZz7yRh0bnPxNaft2fbHP yP77l9S6/jOWiqXWnDBPsgeQFBiUTua7Ye6mNAC/aH78qG4WH7xjlO9YeFtPOIgDCNrF /yvw==
MIME-Version: 1.0
Received: by 10.50.5.196 with SMTP id u4mr1510562igu.41.1344601025746; Fri, 10 Aug 2012 05:17:05 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.231.206.135 with HTTP; Fri, 10 Aug 2012 05:17:05 -0700 (PDT)
Date: Fri, 10 Aug 2012 14:17:05 +0200
X-Google-Sender-Auth: fjrgKZ0AdpRwAxVeTrp5Fw1S5g0
Message-ID: <CAJU7zaJzidMqHskzoiKfbhZyb66FGwOJQp8myd8TFL_tLfwJUQ@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] preventing cross protocols attacks -01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Aug 2012 12:17:07 -0000

Hello,
 I've updated the document proposing protection against cross protocol attacks.
http://tools.ietf.org/search/draft-mavrogiannopoulos-tls-cross-protocol-01

This version references a new cross-protocol attack on TLS described in:
http://www.cosic.esat.kuleuven.be/publications/article-2216.pdf
In that attack a client is vulnerable to a server impersonation
attack, if the server implements the explicit elliptic curve TLS
option.

regards,
Nikos