Re: [TLS] padding bug

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 10 September 2013 17:23 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6E8121F9E68 for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 10:23:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gHZIRWEd6QGP for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 10:23:21 -0700 (PDT)
Received: from mail-lb0-x235.google.com (mail-lb0-x235.google.com [IPv6:2a00:1450:4010:c04::235]) by ietfa.amsl.com (Postfix) with ESMTP id 0F38021F9E4F for <tls@ietf.org>; Tue, 10 Sep 2013 10:23:19 -0700 (PDT)
Received: by mail-lb0-f181.google.com with SMTP id u14so6482069lbd.40 for <tls@ietf.org>; Tue, 10 Sep 2013 10:23:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=JnkqyaRc1NECAe6PI+vZl4xgyAUUOnX09uMyHbqVdY0=; b=DXn7T0PIUlIxNA1kpC7AudXT+8XWWxdtnuwi6undKUPBrkpWSysygaCMdITOulus4q B2co7FbPmOO7fnjGC3xhjg/7inb/TjK+2qtDYB5bxj1Rq9wsFeX6VwoZLBXXcJ9e/3Nl fY5MBzP3rFXbh/eYTomUaHyZnDpQUqGPQ9TeXjAFT8wYhYn+nrvdUybCju7RnVFEnx/t 0Vpyr4E7QlbjNqXnEM0jQ4tPuCEXOUpSuHmUYPQxY5Z0PlGmxUmmA2D++2KHqPgOoYON 8cdAYZ7VOMmAasFyojVtDTsUy7E+p7VPGUOVud80flZYJeKzm0JHN95BafqLSCBbR5E+ G++g==
MIME-Version: 1.0
X-Received: by 10.152.37.103 with SMTP id x7mr7451969laj.28.1378833798913; Tue, 10 Sep 2013 10:23:18 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.112.63.66 with HTTP; Tue, 10 Sep 2013 10:23:18 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C735566C373@uxcn10-tdc06.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C735566C373@uxcn10-tdc06.UoA.auckland.ac.nz>
Date: Tue, 10 Sep 2013 19:23:18 +0200
X-Google-Sender-Auth: 170BpiyWV5O-mHtD--1NZZe3l_g
Message-ID: <CAJU7za+nOxGsuQvaNedvYKQGyJYpaMcnv3kwbAwCiyZ6o7Yk4w@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Sep 2013 17:23:21 -0000

On Tue, Sep 10, 2013 at 11:56 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:

>>Why not protect against future key recovery attacks by truncating the MAC?
>>After all IPSec does truncate the MAC to 96-bits for exactly the same reason
>>(see RFC2104 Section 5: Truncated output). Using the existing good practices
>>is a good thing.
> IPsec's truncation has nothing to do with security, it was done in order to
> fit the data into a 32-bit IP header boundary.  Since then an army of cargo-
> cult standards designers has mindlessly copied this design artefact into who
> knows how many other standards without understanding why it was done in the
> first place.  It's not "good practice", it's cargo-cult standards design.

Do you have any reference for that? RFC2104 and the paper it
references claim otherwise.

regards,
Nikos