Re: [TLS] Rethink TLS 1.3

Hubert Kario <hkario@redhat.com> Tue, 25 November 2014 14:46 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB4A41A1A56 for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 06:46:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fDm8momrSzd9 for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 06:46:51 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 932DE1A02BE for <tls@ietf.org>; Tue, 25 Nov 2014 06:46:51 -0800 (PST)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id sAPEkmmG006202 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Tue, 25 Nov 2014 09:46:49 -0500
Received: from pintsize.usersys.redhat.com (dhcp-0-150.brq.redhat.com [10.34.0.150]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id sAPEkkiN022408 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Tue, 25 Nov 2014 09:46:48 -0500
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 25 Nov 2014 15:46:46 +0100
Message-ID: <3283678.0WkSFC7mCs@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.2 (Linux/3.16.7-200.fc20.x86_64; KDE/4.14.2; x86_64; ; )
In-Reply-To: <CACsn0ckcpNYJbnb+vd=nazXQhN5m3=L1DxO+KnLXMVyWOQ-PUQ@mail.gmail.com>
References: <20141124105948.GH3200@localhost> <20141124165601.0E7A71B004@ld9781.wdf.sap.corp> <CACsn0ckcpNYJbnb+vd=nazXQhN5m3=L1DxO+KnLXMVyWOQ-PUQ@mail.gmail.com>
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="iso-8859-1"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/q7m-vG6eEgTlpb7HxIhaS87tm4s
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Nov 2014 14:46:56 -0000

On Monday 24 November 2014 09:35:20 Watson Ladd wrote:
> On Mon, Nov 24, 2014 at 8:56 AM, Martin Rex <mrex@sap.com> wrote:
> > Nico Williams wrote:
> >> Henrick Hellström wrote:
> >>> Yes, but the point I am trying to make, is that if the implied goal
> >>> is to make TLS resilient even against BEAST/CRIME style attacks, the
> >>> threat model should be defined accordingly. It makes little sense to
> >>> ask for cryptographic review of the protocol, if it is inherently
> >>> unclear exactly what kind of threats the protocol is designed to
> >>> withstand.
> >> 
> >> BEAST/CRIME are dramatic demonstrations of the capabilities of attackers
> >> in the Internet threat model.
> > 
> > Nope.  BEAST, CRIME and Poodle are pretty boring demonstrations of the
> > ridiculous insecurity of WebBrowsers in their default 
configuration.https://tcms.engineering.redhat.com/case/295339/
> 
> So it's possible to get my Paypal login cookie if I browse to a
> malicious site on a fully patched browser? Because that's what BEAST
> enabled. Are you saying it's fine that SSL v3.0 leaks one byte per
> connection? Because that's POODLE. All of this was known in 2004, and
> not fixed in TLS 1.2

are you suggesting that AEAD ciphers are vulnerable to them? based on what 
mechanism?

I mean, sure they are not mandatory or the only TLS 1.2 compatible ciphers, 
but there are there...

-- 
Regards,
Hubert Kario