Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?

Colm MacCárthaigh <colm@allcosts.net> Wed, 16 March 2016 18:43 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D69712DA8B for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 11:43:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GW5MkMD_YAdZ for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 11:42:58 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28B9312DA8A for <tls@ietf.org>; Wed, 16 Mar 2016 11:42:58 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id h129so72987283ywb.1 for <tls@ietf.org>; Wed, 16 Mar 2016 11:42:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=tJ59OtOgedRDbkj/db0UqpoB2fymvQwXHZNhA3cWEi4=; b=Pg51P7vF9B4wkfICWSr/906SIP1HIIK+KqzEvKvgaJ3RBSEr0JhsfW56qqNwg3b5Ty TK/uTPPyIWcRfUKRbBgnDoExHIN+pn6bCxYa0wcqcPoV5VlEzgYfynOL+v9wVBQ8trdo 6i77gfhE0BQ73FezQBgJ9v0eX7FsMwgFutCpL+bZyhj49hlgA/ItrINGM3tHF2Hq32Ng tj81xiTIb/IVBk8uAM17sdGhcJVyV+TuI3WkN/EEocJ1+QfvCs+Mk0lbjZNRsIk7F2qs oR9qL9AhTZO3KSg9dImmZSX4SNM0YtVxnAUb+oZ2bhd0iODUn2HQZNfMNchIw//lZI5d aAQQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=tJ59OtOgedRDbkj/db0UqpoB2fymvQwXHZNhA3cWEi4=; b=BDcBZrOrmB9PQ/BgQZQe9Be91K/qVxustOSScOPvX1cRnw2+oTlYIjK9AiT718qS8t yKovwAPo2Xf2v4XzzqPrIQrFqXnWNs/K2hJcTsMqd3GkYyYsZKCkMDAUZJZbdHEeM8EE 492fpCPBR5vwDoy8fDmrKZtjYBYXLCmpRjU0S774RsDvqqaXU0iTFX6TyNZJxcieV/mm IuZXUZiUKS64hFf5wqnZvgGCooh4//I8juFlQgXnE9wukLozBozmytC0Lv30SI3LTYIX LrVSTHblrBBGfG7/ZLH/7Fm6cjy+vXmMStetVdS5rF7HdzNP03ilCBLvF9Wdtfspn10k +02A==
X-Gm-Message-State: AD7BkJKsPdEWPSOxYWfXqu+1q0lpCnSqiF7dD0cbJSA6f+D+jrK6g3KXfBYqX0chgf6qdoxxBzkL5IxVY+pTRg==
MIME-Version: 1.0
X-Received: by 10.13.212.202 with SMTP id w193mr2465863ywd.175.1458153777315; Wed, 16 Mar 2016 11:42:57 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Wed, 16 Mar 2016 11:42:57 -0700 (PDT)
In-Reply-To: <CAMfhd9Vc3pkP4kuAKusAXFrkEcRgkL84rtwjGoDuRVbQHXKbkw@mail.gmail.com>
References: <CAAF6GDekw3stfYGd1q+Zzde--g5M0h9ZTWrVLVJxEwp+frQTHQ@mail.gmail.com> <D30F5033.66E40%kenny.paterson@rhul.ac.uk> <CAMfhd9Vc3pkP4kuAKusAXFrkEcRgkL84rtwjGoDuRVbQHXKbkw@mail.gmail.com>
Date: Wed, 16 Mar 2016 14:42:57 -0400
Message-ID: <CAAF6GDf7eGg-hY1PESD1bhQaZiko39dUhB5KsT2=Q0Pf-rhyBw@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="001a114fa17cecf81a052e2ee178"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ppAelBNhiQqdJBcwesqjDG49QuQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 18:43:00 -0000

On Wed, Mar 16, 2016 at 2:30 PM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Wed, Mar 16, 2016 at 6:14 PM, Paterson, Kenny
> <Kenny.Paterson@rhul.ac.uk> wrote:
> >>provokes me to bring it up. Here's the crux of it; is it really a
> >>security win to recommend the AEAD cipher suites for TLS 1.2 users?
>
> I'm skeptical about the benefit of padding to 16 bytes. While it does
> increase the size classes in your Wikipedia example, Wikipedia pages
> trigger subresource loads, which also have a size and page-to-page
> navigation leaks more information. My takeaway from reading
> traffic-analysis papers over the years is that countermeasures are
> surprisingly difficult.
>

16-bytes is small, I wish it were much bigger, but it may elevate things to
where you even need to form a sub resource attack and increases the size of
the graph/fingerprint that you need to maintain to form the sub-resource
attack. I doubt it would thwart a large actor for very long, but it would
help against smaller ones and I'm guessing that it might block some
specific attacks like the autocompletion one mentioned in the paper.


-- 
Colm