Re: [TLS] padding bug

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 24 September 2013 12:31 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01E6821F99F8 for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 05:31:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.58
X-Spam-Level:
X-Spam-Status: No, score=-2.58 tagged_above=-999 required=5 tests=[AWL=0.019, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K1B4UNSntf+X for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 05:31:18 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 91BE421F87B7 for <tls@ietf.org>; Tue, 24 Sep 2013 05:31:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1380025877; x=1411561877; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=st+YVwwTvHOGT6K97+vYpXkvG2QudVo7VgTDlJiw6ec=; b=NT/POIMEZG8AsC29rLPtxi52obWyHLazKEsgguTQGS8q0hlXHofkvmLt oiWc/D0o3NDzIPhK6OCOa6apTAovxlBoPQ7fra8tRF5yLSLQMDy+zUrrV ibRm8zKxNLpn4uZdh2XObgW1eznQ0OUCbIlbm3Sp3LZDvFF76slOw34Lp E=;
X-IronPort-AV: E=Sophos;i="4.90,970,1371038400"; d="scan'208";a="213887794"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 25 Sep 2013 00:31:13 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.92]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Wed, 25 Sep 2013 00:31:12 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] padding bug
Thread-Index: Ac65IfHcVqqY2KB5QIOIiN5kL9FEAA==
Date: Tue, 24 Sep 2013 12:31:12 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735567C914@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Sep 2013 12:31:24 -0000

Nikos Mavrogiannopoulos <nmav@gnutls.org> writes:

>Since you are the one claiming that MAC truncation isn't necessary when all
>existing protocols do it (even TLS does it on the Finished message MAC), it
>may be better for you to present evidence that this isn't necessary.

Before that, you'd have to present evidence that "all existing protocols do
it".  As I've already pointed out, S/MIME doesn't, PGP doesn't, TLS doesn't,
SSH doesn't, ... .  In fact of the major IETF application-level security
protocols that I can think of, only IPsec does, and AFAIK (meaning based on
long-ago discussions with one of the IPsec folks) that was done in order to
fit the MAC into the fixed-size AH header (although there seems to be some
disagreement on the details).

As I've also already pointed out, TLS has for some years now provided for MAC
truncation to a range of sizes.  If anyone's really worried about this, they
can request truncation to whatever size they prefer.

Peter.