Re: [TLS] Upload of draft-pironti-tls-length-hiding-00

mrex@sap.com (Martin Rex) Tue, 12 February 2013 06:04 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7FFC521F8C16 for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 22:04:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.228
X-Spam-Level:
X-Spam-Status: No, score=-10.228 tagged_above=-999 required=5 tests=[AWL=0.021, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oCmqUhCmBp07 for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 22:04:55 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 4302421F8884 for <tls@ietf.org>; Mon, 11 Feb 2013 22:04:55 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r1C64n4N001983 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 12 Feb 2013 07:04:49 +0100 (MET)
In-Reply-To: <CALR0uiJ=rXwr40LpHJRX-wyLrS6Mjr_WJHkHjFVuBdQsFWV60Q@mail.gmail.com>
To: Alfredo Pironti <alfredo.pironti@inria.fr>
Date: Tue, 12 Feb 2013 07:04:49 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130212060449.4C7711A53E@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Upload of draft-pironti-tls-length-hiding-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Feb 2013 06:04:56 -0000

Alfredo Pironti wrote:
> 
> I uploaded a draft that explains how to correctly use extra padding in
> TLS to effectively hide the plaintext length. The draft proposes an
> extension where length-hiding padding can be used with any cipher.
> 
> Furthermore, by including the pad in the MAC computation, the proposed
> extension fixes the notorious padding oracle attacks on TLS block
> ciphers.
> 
> The proposed extension and length-hiding mechanism are implemented in
> GnuTLS 3.1.7.
> 
> I look forward to your comments and suggestions!


Since TLS implementations will likely need to support interop
for the original ciphersuites and GenericBlockCipher, GenericStreamCipher
and GenericAEADCipher for many years to come, I would personally prefer
to keep the PDU changes to a minimum.

Is there any specific benefit or necessity for the padding to be inserted
before the plaintext, rather than directly trailing the plaintext?

-Martin