Re: [TLS] encrypted content type and padding

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 21 September 2015 15:38 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43C8A1B3334 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 08:38:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kiq0F2j4HuQp for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 08:38:50 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 863871B3330 for <tls@ietf.org>; Mon, 21 Sep 2015 08:38:50 -0700 (PDT)
Received: from fifthhorseman.net (unknown [167.220.103.147]) by che.mayfirst.org (Postfix) with ESMTPSA id 772BFF984; Mon, 21 Sep 2015 11:38:48 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id D30AE1FF47; Mon, 21 Sep 2015 10:06:44 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Watson Ladd <watsonbladd@gmail.com>, noloader@gmail.com
In-Reply-To: <CACsn0cnO9tiZXZ-7CHqxX_p33aNVSBcMz7Tqd7az+O0PAY+V2w@mail.gmail.com>
References: <87bncw1ch4.fsf@alice.fifthhorseman.net> <CAH8yC8=tNRp_hp8CBhsUwRq6WhZPXmgn4MnoHh-vcqtGSWWqnw@mail.gmail.com> <CACsn0cnO9tiZXZ-7CHqxX_p33aNVSBcMz7Tqd7az+O0PAY+V2w@mail.gmail.com>
User-Agent: Notmuch/0.20.2 (http://notmuchmail.org) Emacs/24.5.1 (x86_64-pc-linux-gnu)
Date: Mon, 21 Sep 2015 07:06:44 -0700
Message-ID: <878u7z27ez.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Zi4oLxKKWnIdI0soxZrUUsZqKLk>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] encrypted content type and padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 15:38:59 -0000

On Mon 2015-09-21 04:43:27 -0700, Watson Ladd <watsonbladd@gmail.com> wrote:
> Is this actually true in the second pull request? No: a moment of
> actually reading reveals that the string is inside an AEAD encrypted
> packet. There is no way in which this padding could be modified for
> use in a side-channel attack.

In both pull requests, the padding is inside the AEAD encrypted packet.
The intent, after all, is to create a mechanism that provides
uncertainty about the length of the cleartext.

See, for example:

 I Know Why You Went to the Clinic: Risks and Realization of HTTPS
 Traffic Analysis
 
 by  Brad Miller, Ling Huang,  A. D. Joseph, and J. D. Tygar

 http://arxiv.org/abs/1403.0297

     --dkg