Re: [TLS] TLS1.2 vs TLS1.0

Xiaoyong Wu <X.Wu@F5.com> Tue, 21 May 2013 17:16 UTC

Return-Path: <X.Wu@F5.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D1AB21F97DE for <tls@ietfa.amsl.com>; Tue, 21 May 2013 10:16:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GG4k+GleTL+L for <tls@ietfa.amsl.com>; Tue, 21 May 2013 10:16:28 -0700 (PDT)
Received: from mail.f5.com (mail.f5.com [208.85.209.139]) by ietfa.amsl.com (Postfix) with ESMTP id 1ED1E21F92A5 for <tls@ietf.org>; Tue, 21 May 2013 10:16:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=f5.com; i=X.Wu@f5.com; q=dns/txt; s=seattle; t=1369156588; x=1400692588; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=01GZ6y5NAMa3DMqSqvWXvqA9wfe5IgOCnTuBtT9Ovvs=; b=p04l9CdHD7TV6cjZ4vWbQgV7ofWfsY0AR/5f/jzoeNjcjXCdeAdHPSql zx7EtdvD8hiQS4djn3406TlXJ4/AbWd+nnWAVK35WhSIIvPHNEclBd8Uq lF7qHOWm9KrD0wt6LA6KEyguLjPQnrVGxQ/2mmHoUdDVxdy6d2WSeDCg4 4=;
X-IronPort-AV: E=Sophos;i="4.87,715,1363132800"; d="scan'208";a="70381951"
Received: from unknown (HELO exchmail.f5net.com) ([192.168.10.240]) by mail.f5.com with ESMTP/TLS/AES128-SHA; 21 May 2013 17:16:22 +0000
Received: from SEAEMBX01.olympus.F5Net.com ([fe80::3440:4256:38f6:d3a0]) by SEAECAS03.olympus.F5Net.com ([::1]) with mapi id 14.03.0123.003; Tue, 21 May 2013 10:16:21 -0700
From: Xiaoyong Wu <X.Wu@F5.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS1.2 vs TLS1.0
Thread-Index: AQHOVZuG72FMFJCqDE20fa/zDrAuEJkPqFAAgAADxYCAADS2oA==
Date: Tue, 21 May 2013 17:16:20 +0000
Message-ID: <E774C81546D66E429BF56B1474C7EBBAD986B10C@SEAEMBX01.olympus.F5Net.com>
References: <20130521134742.4B1371A759@ld9781.wdf.sap.corp> <662E9209-1BE8-4403-BD6F-F502E0DDAC5B@rhul.ac.uk>
In-Reply-To: <662E9209-1BE8-4403-BD6F-F502E0DDAC5B@rhul.ac.uk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [192.168.16.200]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLS1.2 vs TLS1.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 May 2013 17:16:32 -0000

> True. Though the spec for DTLS does allow DTLS implementations to
> terminate a connection in the event of errors.
>
> It's just that most (all?) implementations don't.
>
>From a practical point of view, terminating on MAC error is prone to a simple attack, especially on IPv4 network. An attacker would only need to forge a UDP packet to either the client/server to get the connection terminated.


-Xiaoyong

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> Paterson, Kenny
> Sent: Tuesday, May 21, 2013 7:01 AM
> To: tls@ietf.org
> Subject: Re: [TLS] TLS1.2 vs TLS1.0
> 
> Hi
> 
> On 21 May 2013, at 14:47, Martin Rex wrote:
> 
> > The alleged (confidentiality) problems that have been demonstrated so
> > far are about design-flawed communication peers that require an
> > attacker to be able to insert data into the beginning of the
> > TLS-protected communication an repeat the request a few thousand times
> > (or more) in order to perform plaintext recovery on allegedley
> > confidential data that the attacked communication peer willingly
> > inserted into the same TLS channel following the data provided by the
> attacker.
> 
> This is an incorrect representation of the known attacks on confidentiality (as
> I understand them, at least).
> 
> - The attacker-injected data does not have to be at the start of the TLS-
> protected communication.
> - The peer-inserted data does not have to follow the attacker-provided data.
> 
> > Datagram TLS (DTLS) is another can of worms, because it has an
> > unreasonable requirement to ignore unlimited amounts of MAC-failing
> > DTLS records on a DTLS connection, but that is a defect from which the
> > stream-oriented regular TLS protocols do not suffer.
> 
> True. Though the spec for DTLS does allow DTLS implementations to
> terminate a connection in the event of errors.
> 
> It's just that most (all?) implementations don't.
> 
> Cheers!
> 
> Kenny
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls