Re: [TLS] Data volume limits

Watson Ladd <watsonbladd@gmail.com> Wed, 16 December 2015 12:13 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC46C1B2B0A for <tls@ietfa.amsl.com>; Wed, 16 Dec 2015 04:13:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z1lTlehF5fKb for <tls@ietfa.amsl.com>; Wed, 16 Dec 2015 04:13:22 -0800 (PST)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96E841B2B0B for <tls@ietf.org>; Wed, 16 Dec 2015 04:13:22 -0800 (PST)
Received: by mail-qk0-x231.google.com with SMTP id p187so59752123qkd.1 for <tls@ietf.org>; Wed, 16 Dec 2015 04:13:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=woJHjoHV0sgIUHH3ykuQbNoigAaa82WJ7Ns3N92aNLM=; b=Yd109YHMoVPSJIl0uHLFB64Bbmr1HL0uvCW7M+DIDmbAGuciz6VsKH8v7vBE+I3wmy YlTHesAuVgvbpfqFx6GVjc16OWxMGoPbO1w+nGKinxybcSfDMc+skThVUWVNmMFtmSeh dcvZI4zxcYAjH7DFQ8Ip2IOf9b6uGDeQL8ZBerwPuHoZMrE5EIFLgZAmZYEy4w4TpJxS LtS8EbdNx/bI0+XOGi6jXIUOCU+0Sv+lXFWy+Wb2vFfhPj3v4GgtYEddCcwKDirPVXiB iQ2bnBMJ9ncFxPv0+5/ct4VQvOGdEUcX9Ajuft3fq/jC14xIFfj+AmhuCRgT+uvfXzGL WEIA==
MIME-Version: 1.0
X-Received: by 10.129.72.84 with SMTP id v81mr8334387ywa.101.1450268001872; Wed, 16 Dec 2015 04:13:21 -0800 (PST)
Received: by 10.129.148.131 with HTTP; Wed, 16 Dec 2015 04:13:21 -0800 (PST)
In-Reply-To: <56715402.9070303@streamsec.se>
References: <CABcZeBNR76DqPo0Mukf5L2G-WBSC+RCZKhVGqBZq=tJYfEHLUg@mail.gmail.com> <87twnibx5p.fsf@latte.josefsson.org> <CABcZeBO=MQTu2t+EGBn4m2LZt_DKtY3RggF-GcM0S=jAwXeSRw@mail.gmail.com> <56715402.9070303@streamsec.se>
Date: Wed, 16 Dec 2015 07:13:21 -0500
Message-ID: <CACsn0c=sOx=Z966Rfz+XNS5anrTtaKot37ALNY5UF5onCnfxpw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Henrick Hellström <henrick@streamsec.se>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jmoItANPdsKs7go-SQfRnm7IX18>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Data volume limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2015 12:13:24 -0000

On Wed, Dec 16, 2015 at 7:07 AM, Henrick Hellström <henrick@streamsec.se> wrote:
> On 2015-12-16 12:17, Eric Rescorla wrote:
>>
>>     Can we see a brief writeup explaining the 2^36 number?
>>
>>
>> I believe Watson provided one a while back at:
>> https://www.ietf.org/mail-archive/web/tls/current/msg18240.html
>
>
> One rather obvious problem with trying to equate probability of loss of
> confidentiality with the advantage for an IND-KPA adversary, is that the
> IND-models don't account for the length of the plain text.
>
> The real life problem is that you lose a lot more information a lot faster,
> by revealing the amount and frequency of the data transfer, than through the
> KPA distinguisher for CTR mode.
>
> And, furthermore, the IND-KPA distinguisher is a fairly well understood
> abstract artifact of CTR mode. It is not obviously relevant to compare it to
> distinguishers for primitives such as RC4, which typically indicate that
> there might be even worse problems.

Sure it is. An attacker can distinguish RC4 from random with a very
high probability (I didn't work it out, but it's an exercise in Bayes
theorem and your favorite biases). I agree this doesn't cover side
channel information related to plaintext length and timing, but there
is a padding facility intended to help with that.

>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.