Re: [TLS] padding bug (was: Re: Requesting feedback on TACK draft)

Alfredo Pironti <alfredo@pironti.eu> Mon, 09 September 2013 13:15 UTC

Return-Path: <alfredo@pironti.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E98921E81A9 for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 06:15:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.426
X-Spam-Level:
X-Spam-Status: No, score=-0.426 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, FM_FORGED_GMAIL=0.622, RDNS_NONE=0.1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MytOWV8340IH for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 06:15:46 -0700 (PDT)
Received: from mail-oa0-x229.google.com (mail-oa0-x229.google.com [IPv6:2607:f8b0:4003:c02::229]) by ietfa.amsl.com (Postfix) with ESMTP id C248421E81AD for <tls@ietf.org>; Mon, 9 Sep 2013 06:15:42 -0700 (PDT)
Received: by mail-oa0-f41.google.com with SMTP id j6so6492314oag.14 for <tls@ietf.org>; Mon, 09 Sep 2013 06:15:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pironti.eu; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=LJuPVLffuMpIBkCRdGV87LClyGEtPX5/Q4z5tHDyOsM=; b=KZ2IFRfXq1L/SWriGLQuYDg0Aqq6ba1gtcYYeZtSKGT8EJMTWJDy4HaDXDEv8MoTlu Pis2T9AHXRcp6LSMwVWop0pR31BjTHKxt/EAPFOte7G9+h2USjbx3SDzvOO0T/C8GpC6 oA5C7ODgXGsmt9JPKOtxcaNYkAJwWarOSZr5I=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=LJuPVLffuMpIBkCRdGV87LClyGEtPX5/Q4z5tHDyOsM=; b=GWX0CGb6GHc/k+gaNe9iLOSbcUesvepr2DQEnjFag9hAT/CQnGL2IpxlNG+TtcmZ3A ydSSMHjBB/PlURv3skIgY4qnWNpjxotSD7VbjcmuNlAJ/cizvqStnDFuje8y43VCBfMN 1LzJWHR1Gghk1e/f986nvJCWj2zxYUWyalbMbtaGhB1Ed4wSo801EIgbbbqHaSkRonbO LEwayo5YNupx7HU0fkvuXM0WnVH3ugEZZCq2XpyBkA6iuOyX9IOm5lpsySBMdaiqQgTU Nnte6m5xEsUzFa/NCB4b4KrxpJrAIWcL/JJkDYq5B5+SFFQeiMXxbTgtPpdOlVc6N3Kv kZSw==
X-Gm-Message-State: ALoCoQl7BpnRhHCYsWQ4xnnObG8f2VTZvl4at478VejJkUgCnn3nCFqC/eSr/K0W1TFg9YcnsKAz
MIME-Version: 1.0
X-Received: by 10.60.78.227 with SMTP id e3mr11107920oex.5.1378732541617; Mon, 09 Sep 2013 06:15:41 -0700 (PDT)
Received: by 10.76.80.201 with HTTP; Mon, 9 Sep 2013 06:15:41 -0700 (PDT)
X-Originating-IP: [128.93.188.195]
In-Reply-To: <522BE808.4090405@stpeter.im>
References: <AAE0766F5AF36B46BAB7E0EFB927320630E4A54175@GBTWK10E001.Technology.local> <522BE808.4090405@stpeter.im>
Date: Mon, 09 Sep 2013 15:15:41 +0200
Message-ID: <CALR0uiKTySMMRBKC8pDAvg_Fy8m8SA+Gj-te6WnQvB9w=MLcfw@mail.gmail.com>
From: Alfredo Pironti <alfredo@pironti.eu>
To: Peter Saint-Andre <stpeter@stpeter.im>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] padding bug (was: Re: Requesting feedback on TACK draft)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 13:15:58 -0000

On Sun, Sep 8, 2013 at 4:59 AM, Peter Saint-Andre <stpeter@stpeter.im> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> [old thread alert!]
>
> On 7/1/13 3:02 AM, Lewis, Nick wrote:
>>> While people are looking at that, there's also the
>>> encrypt-then-MAC draft,
>>> http://www.ietf.org/internet-drafts/draft-gutmann-tls-encrypt-then-mac-03.txt,
>>>
>>>
> which has been stable for about as long, has already been deployed by
>>> several vendors, and for which TLS extension 0x10 has been de
>>> facto claimed, so it'd be good to get this published to
>>> legitimise the use (and to document what's already being deployed
>>> in production).
>>
>> As I recall there were three proposals for resolving the padding
>> bug in TLS
>>
>> 1.       An extension for Pad First (i.e. padding before an
>> otherwise standard TLS mode of operation)
>>
>> 2.       An extension for Encrypt-then-MAC (i.e. this draft)
>>
>> 3.       The replacement of each existing cipher suite with an
>> equivalent AEAD one
>>
>> Was any consensus achieved as to the best approach?
>
> I never saw further discussion on this topic. Are there I-Ds for each
> approach? #3 seems onerous to me (and doubling the number of cipher
> suites doesn't seem like a desirable outcome), and as far as I can
> tell there's no specification for #1.

Approach #1 is defined in
http://tools.ietf.org/html/draft-pironti-tls-length-hiding-01 and we
have a couple of implementations for it. The main purpose of the I-D
is to provide means to conceal the payload length within TLS
fragments; however, a valuable byproduct is to also eliminate the
recent padding oracle attacks. The I-D applies to all currently
defined ciphers (block, stream, and AEAD). I'd like to hear your
comments about it.

Best,
Alfredo