Re: [TLS] TLS 1.3 - Just ditch compression

Russ Housley <housley@vigilsec.com> Mon, 02 November 2015 00:54 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EE001B3EE2 for <tls@ietfa.amsl.com>; Sun, 1 Nov 2015 16:54:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.299
X-Spam-Level:
X-Spam-Status: No, score=-101.299 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, J_CHICKENPOX_71=0.6, USER_IN_WHITELIST=-100] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xCIOtmjDURof for <tls@ietfa.amsl.com>; Sun, 1 Nov 2015 16:54:45 -0800 (PST)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 5ED251B3ED8 for <tls@ietf.org>; Sun, 1 Nov 2015 16:54:45 -0800 (PST)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id E546CF24173; Sun, 1 Nov 2015 19:54:34 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id f9Wa6WH7rdp3; Sun, 1 Nov 2015 19:53:09 -0500 (EST)
Received: from dhcp-28-85.meeting.ietf94.jp (dhcp-28-85.meeting.ietf94.jp [133.93.28.85]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 8A6E2F2417C; Sun, 1 Nov 2015 19:54:03 -0500 (EST)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: multipart/alternative; boundary="Apple-Mail-29--33004578"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CAKws9z0GLPF5=x0wOfJLW6Pncgc0ksY=U87h-Lsw+w-wLsX=DQ@mail.gmail.com>
Date: Sun, 01 Nov 2015 19:53:50 -0500
Message-Id: <D9DD341C-2FA4-4D08-8D95-B7544267A756@vigilsec.com>
References: <CAKws9z0GLPF5=x0wOfJLW6Pncgc0ksY=U87h-Lsw+w-wLsX=DQ@mail.gmail.com>
To: Scott Arciszewski <scott@paragonie.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/a6lhIP1RFQAB0jgwCDjXaILNNr8>
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.3 - Just ditch compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Nov 2015 00:54:46 -0000

I thought we already decided to remove compression from TLS 1.3.

Russ


On Oct 8, 2015, at 10:10 PM, Scott Arciszewski wrote:

> Based on CRIME and BREACH we know that this construction is not secure:
> 
> C = encrypt(compress(A || B))
> 
> If you control B and A contains sensitive information, strlen(C) tells you information about A. Vice versa if you control A and B contains sensitive information.
> 
> In the context of a web application, this can lead to the compromise the contents of HTTP-Only cookies.
> 
> This is known to be safe: C = encrypt(A || B). (No compression.)
> 
> This might be safe: C = encrypt(A || compress(B) ).
> 
> If an application needs to compress data before encryption, it shouldn't be a Transport Layer protocol's job to do so.
> 
> Compression has no place in Transport Layer Security. Please nix it until we can, in a provably secure manner, make C = encrypt(compress(A || B)) not leak information about A when an attacker controls B.
> 
> I await your IACR papers that prove the contrary, or a swift and decisive vote to kill TLS encryption in 1.3. Further bikeshedding is just embarrassing.
> 
> Just my $0.02.
> 
> Scott Arciszewski
> Chief Development Officer
> Paragon Initiative Enterprises