Re: [TLS] Next steps for draft-agl-tls-padding

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sun, 06 April 2014 21:31 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3E441A02DE for <tls@ietfa.amsl.com>; Sun, 6 Apr 2014 14:31:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zspv3w_WKb06 for <tls@ietfa.amsl.com>; Sun, 6 Apr 2014 14:31:21 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) by ietfa.amsl.com (Postfix) with ESMTP id 098A91A024D for <tls@ietf.org>; Sun, 6 Apr 2014 14:31:21 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 9F7843FE9; Mon, 7 Apr 2014 00:31:14 +0300 (EEST)
Date: Mon, 07 Apr 2014 00:31:14 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20140406213114.GA9363@LK-Perkele-VII>
References: <9A043F3CF02CD34C8E74AC1594475C738A3471E5@uxcn10-tdc06.UoA.auckland.ac.nz> <CACsn0c=6j9GTPVkT0pGM4uu8XVmXOEqghU_gjDCVnd92z5kiyA@mail.gmail.com> <20140406211750.GA8953@LK-Perkele-VII> <CACsn0cm=_pkQeQPMUmcqTWzaP8NvfdpeFPUKCHEy6AikOThv3w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CACsn0cm=_pkQeQPMUmcqTWzaP8NvfdpeFPUKCHEy6AikOThv3w@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/x31YrS5sFcWMVoL67KegYMd2YhQ
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Next steps for draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Apr 2014 21:31:25 -0000

On Sun, Apr 06, 2014 at 02:27:38PM -0700, Watson Ladd wrote:
> On Sun, Apr 6, 2014 at 2:17 PM, Ilari Liusvaara
> <ilari.liusvaara@elisanet.fi> wrote:
> >
> > You mean can't be verifiably closed? Or something else?
> 
> All covert channels can be closed by auditing the software. But if I
> introduce a leak in the nonce bits of ECDSA that is subtle, or encode
> data I want to exfiltrate in the random padding of OAEP, even with the
> private key, I cannot detect this.

Ah, the model is post-hoc auditing with access to private key. Got it.

And yeah, there are EC signature primitives that are deterministic and
auditable in that model (such as Ed25519)...


-Ilari