Re: [TLS] Rizzo claims implementation attach, should be interesting

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 10 September 2011 17:10 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 534B021F86E0 for <tls@ietfa.amsl.com>; Sat, 10 Sep 2011 10:10:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.567
X-Spam-Level:
X-Spam-Status: No, score=-3.567 tagged_above=-999 required=5 tests=[AWL=0.032, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JF9WKMTjhyAD for <tls@ietfa.amsl.com>; Sat, 10 Sep 2011 10:10:18 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id 29BDF21F86C7 for <tls@ietf.org>; Sat, 10 Sep 2011 10:10:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1315674737; x=1347210737; h=from:to:subject:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20tim@dierks.org,=20tls@ietf.org|Subject:=20Re:=20[T LS]=20Rizzo=20claims=20implementation=20attach,=20should =20be=20interesting|In-Reply-To:=20<CALpzJPqJ3WCPZ-542om9 D2uRNmQ97kxWTJDvJHResjsRdiK-Eg@mail.gmail.com> |Message-Id:=20<E1R2R5X-0007XV-Dp@login01.fos.auckland.ac .nz>|Date:=20Sun,=2011=20Sep=202011=2005:11:31=20+1200; bh=YhN8R1SAZvHP9NCFqmo2qqExEaK65DrOee+hDRdpBzg=; b=n1fwmR3e53j0f9BkY/fgcfsVxFK/3E6qYKXwKIW01RO0ECrVn8qq9AWv 22bsJI4nsoE/orF/B+f4+0EgXteD/HWtvgosKU7a9tjuy3hBGmmEqsGxJ bcsWV913/3AKsP5wbW+eqDZlhNZb+N5/T31KKq8VjahpMV93xoCl1bumO 8=;
X-IronPort-AV: E=Sophos;i="4.68,361,1312113600"; d="scan'208";a="82806126"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 Sep 2011 05:11:31 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1R2R5X-0006n2-Hd; Sun, 11 Sep 2011 05:11:31 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1R2R5X-0007XV-Dp; Sun, 11 Sep 2011 05:11:31 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: tim@dierks.org, tls@ietf.org
In-Reply-To: <CALpzJPqJ3WCPZ-542om9D2uRNmQ97kxWTJDvJHResjsRdiK-Eg@mail.gmail.com>
Message-Id: <E1R2R5X-0007XV-Dp@login01.fos.auckland.ac.nz>
Date: Sun, 11 Sep 2011 05:11:31 +1200
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Sep 2011 17:10:19 -0000

Tim Dierks <tim@dierks.org> writes:

>Does anyone have any ideas what Rizzo may be announcing @ ekoparty?

I don't know about this one, but his previous work has been on CBC padding
oracle attacks, and was pretty impressive stuff, so it may be something on
those lines.

Peter.