Re: [TLS] padding bug

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 26 September 2013 05:10 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DD8311E8135 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 22:10:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.586
X-Spam-Level:
X-Spam-Status: No, score=-2.586 tagged_above=-999 required=5 tests=[AWL=0.013, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OiCheDOQCr37 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 22:09:57 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 9443421F9E95 for <tls@ietf.org>; Wed, 25 Sep 2013 22:09:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1380172196; x=1411708196; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=gzYD1rOt1OqJYiOTcxTJEqCKbEzR8jzqIt1XPnLvE08=; b=Yvl7/mBDqfn8A3n0Uz8tgTn5579yFRE8yN+Ev8BaHbCMOnikJe+cgEbw 4sLfU9DIq7ue327E+ZzXC24JxjX4L1IzBeI8nnTMaUk8HlVApqxyUBAvM tnQCUKG5GyKyW/JzWA+wvFVEnqn4Y4hWYBHiHlNDJ+rZi1bSq7t6WNt63 I=;
X-IronPort-AV: E=Sophos;i="4.90,982,1371038400"; d="scan'208";a="214292756"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 26 Sep 2013 17:09:54 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.92]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.02.0318.004; Thu, 26 Sep 2013 17:09:53 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] padding bug
Thread-Index: Ac66dmh5e0o65odvRG+KdOIeZQAqbQ==
Date: Thu, 26 Sep 2013 05:09:52 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735567DBE8@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2013 05:10:03 -0000

Brian Smith <brian@briansmith.org> writes:

>Section 3.1. (Rehandshake Issues) seems overly complex. I think this
>extension should be connection-level, not session-level. Imagine a browser
>that contains a preference that controls whether we support the extension.
>It would be best if we could create a session with that preference set to
>one value and then resume that session with the preference set to the
>opposite value. 

Uhh, isn't that a security problem if you can rehandshake and turn EtM
off?

(I don't have much of an opinion in this area since my code doesn't do
rehandshakes because I consider them too problem-prone, but if people 
have concerns over this it'd be good to discuss them on the list.  My 
solution is just "don't do that, then").

>Section 4 (Security Considerations) would be better if it listed specific
>ways that the encrypt-then-MAC construct is currently known to be better
>than state-of-the-art (i.e. Adam's constant time) implementations of the
>MAC-then-encrypt construct, in the context of TLS's CBC cipher suites. 

I didn't do that both because it'd involve tracking down a decade's worth 
of attacks on TLS to document them, and would be out of date as soon as
the next attack on MAC-then-encrypt is published.

Peter.