Re: [TLS] encrypted content type and padding

Watson Ladd <watsonbladd@gmail.com> Mon, 21 September 2015 11:43 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92DD31A1A91 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 04:43:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L7DX4jxs_EtI for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 04:43:29 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 094D51A1A7E for <tls@ietf.org>; Mon, 21 Sep 2015 04:43:29 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so107022811wic.0 for <tls@ietf.org>; Mon, 21 Sep 2015 04:43:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=6szCjw6CICfwkFczSqyheO8jTy7ljPVPyf20URZKwdI=; b=Ds4so0LvyDeGmS35z76ZDJ9tHYXoZ306iGCuW5L+Vi6MvrkMe4FrLIqZojTex77MUo fudyPz95L/DeQ+5dgv704oIMXwzMSUaDdMeHZjDAtBthN2w8rCp1EASvOWvn9PnwTvRr KbWwAO4YDeTCZZ+iz88KWW7rHL8y6qr2fRo6VW2l4VxBqQGLpknQMe+zI1RdtLgrZRWp /tT+iQ83VJOhZV4+RkjIEsvN3xCoY2miusx/olgn71lLqQmol1h/MzG7TAqDp4qKE4Wa +6JagejU4TzQQ+s2h0Osxehv0o5chnwhVLaseKrzLVZQwNqP+gyqce6N9/AQR+XjjiOE +Tzw==
MIME-Version: 1.0
X-Received: by 10.180.105.135 with SMTP id gm7mr12276780wib.18.1442835807350; Mon, 21 Sep 2015 04:43:27 -0700 (PDT)
Received: by 10.28.51.145 with HTTP; Mon, 21 Sep 2015 04:43:27 -0700 (PDT)
In-Reply-To: <CAH8yC8=tNRp_hp8CBhsUwRq6WhZPXmgn4MnoHh-vcqtGSWWqnw@mail.gmail.com>
References: <87bncw1ch4.fsf@alice.fifthhorseman.net> <CAH8yC8=tNRp_hp8CBhsUwRq6WhZPXmgn4MnoHh-vcqtGSWWqnw@mail.gmail.com>
Date: Mon, 21 Sep 2015 07:43:27 -0400
Message-ID: <CACsn0cnO9tiZXZ-7CHqxX_p33aNVSBcMz7Tqd7az+O0PAY+V2w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: noloader@gmail.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ljBycHUAGnZbrFT7ok8iUHzlm5M>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] encrypted content type and padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 11:43:30 -0000

On Mon, Sep 21, 2015 at 3:19 AM, Jeffrey Walton <noloader@gmail.com> wrote:
> On Mon, Sep 21, 2015 at 3:02 AM, Daniel Kahn Gillmor
> <dkg@fifthhorseman.net> wrote:
>> Hey TLS folks--
>>
>> apologies for the delay in sending these pull requests.
>>
>> encrypted content type:
>> -----------------------
>>
>> https://github.com/tlswg/tls13-spec/pull/51
>>
>> This should be uncontroversial, and just needed freshening against the
>> current draft.
>
> :)
>
>> padding:
>> --------
>>
>> We're now proposing that handshake padding should be offered by
>> introducing a new HandshakePadding message.  I've avoided any sort of
>> padding negotiation in the handshake in favor of making padding always
>> available in TLS 1.3 and up.  Life is simpler this way.
>
> Padding can create oracles and complicates proofs.
>
> When sending data that needs to be padded during key exchange, then
> fill it up with random data and digest it in HKDF- like fashion.
>
> When sending data that needs to be padded during bulk transfer, then
> don't do it. Use GCM, CTR, etc.
>
> Why make life more complicated then it needs to be?

Is this actually true in the second pull request? No: a moment of
actually reading reveals that the string is inside an AEAD encrypted
packet. There is no way in which this padding could be modified for
use in a side-channel attack.


>
> Jeff
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.