Re: [TLS] draft-turner-ssl-must-not

Simon Josefsson <simon@josefsson.org> Wed, 07 July 2010 15:11 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 18EAE3A67FC for <tls@core3.amsl.com>; Wed, 7 Jul 2010 08:11:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.766
X-Spam-Level:
X-Spam-Status: No, score=-2.766 tagged_above=-999 required=5 tests=[AWL=-0.167, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id omY7CKMvNAOX for <tls@core3.amsl.com>; Wed, 7 Jul 2010 08:11:09 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 4BBBF3A684A for <tls@ietf.org>; Wed, 7 Jul 2010 08:11:08 -0700 (PDT)
Received: from mocca (c80-216-27-64.bredband.comhem.se [80.216.27.64]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o67FB3sR010128 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Wed, 7 Jul 2010 17:11:04 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Marsh Ray <marsh@extendedsubset.com>
References: <C858DD65.5897%uri@ll.mit.edu> <4C33954B.5070308@extendedsubset.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100707:marsh@extendedsubset.com::ndpAns80zR0w+w7K:KGb
X-Hashcash: 1:22:100707:uri@ll.mit.edu::QfOdEwVkNESZp8ag:44w3
X-Hashcash: 1:22:100707:tls@ietf.org::zvCYB650ELY15ybI:HKYB
Date: Wed, 07 Jul 2010 17:11:03 +0200
In-Reply-To: <4C33954B.5070308@extendedsubset.com> (Marsh Ray's message of "Tue, 06 Jul 2010 15:42:51 -0500")
Message-ID: <87zky372ew.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96.1 at yxa-v
X-Virus-Status: Clean
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-turner-ssl-must-not
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jul 2010 15:11:14 -0000

Marsh Ray <marsh@extendedsubset.com> writes:

> On 07/06/2010 12:17 PM, Blumenthal, Uri - 0668 - MITLL wrote:
>> There are two attacks: (a) finding collisions, and (b) offline
>> guessing/brute-forcing the key. The fewer bits of the complete hash you have
>> - the less ability to verify&  disambiguate your guess.
>>
>> The balance is between outputting enough bits to defeat collision-based
>> attacks, yet omitting enough bits to prevent disambiguating the key in
>> offline trials.
>
> My impression was that preventing the occurrence of known plaintext
> was no longer considered an important design principle.
>
> Even if the Finished message were made very short, it's probable that
> there will be plenty of known plaintext in record headers, padding
> bytes, not to mention the application data itself. Any text based is
> going to have a zero high bit on a great majority of chars,
> compression is far from standard and it presumably brings its own
> known headers.
>
> So, from what I hear, modern ciphers are expected to be resistant to
> known plaintext attacks.

TLS has integrity-only ciphersuites that does not provide
confidentiality, making the TLS Finished message visible to attackers.
But I don't follow the logic here and want to challenge you with a
question: what attack is enabled if an attacker can find a collision?
It may help to consider what attacks are enabled if the TLS Finished
messages is truncated to, say, 10 bits instead.

/Simon