Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?

Tom Ritter <tom@ritter.vg> Wed, 16 March 2016 16:46 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4035712D5A2 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 09:46:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ritter.vg
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vR3v0UQ1MEH2 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 09:46:16 -0700 (PDT)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 541D312D5C5 for <tls@ietf.org>; Wed, 16 Mar 2016 09:46:16 -0700 (PDT)
Received: by mail-yw0-x232.google.com with SMTP id g3so69002656ywa.3 for <tls@ietf.org>; Wed, 16 Mar 2016 09:46:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=N2hBDDBXFu/QgnKdPaIJg5Bgw73tzpCUwGJw6O4Go4Q=; b=dNO7f4GqzljV2w+isSq1OC1/xHplah4buY528LFx7U20YnrsieHKcF3PUnsx54uXBH V5cQtCMcnNcr4cRpzaWqj8O3H1H43db1wVaKgGUMgOqMMIsYn58Rl+NH11a3zQ0AH/tj tOYEYZ6sqLCGFJaqVK6rqHQeilw1Dhz+O95Vk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=N2hBDDBXFu/QgnKdPaIJg5Bgw73tzpCUwGJw6O4Go4Q=; b=AM3HHH2by6HPdOS3IIaolRFVWCENgF98Wld+XuDryo5mwkrJdAPuJUV0GMAnwHFOn+ 3cUH5xb44ZWljkVVyTOrmqZtZX27u4Nk7IrWtPrb9VySr71gnAgmZCUj8sbDdXZ3dGze ZxH5Kr75m4fHoRCo4g+GT4p/jzD1mjGf52rkJaJa00FdMTiwZwQsr6kpfNpbAXxVnuCR CaP4l9GvBuSt70RrfTPI62SXK6h6izyM5y8OalnkyqCWoecgqZnaq+btGVQOQuzJ7wgf yOg8K5wdhW1iLlraND8WEtHnw39UHQlQasLh4i+aPsQ1LdXwHYR92lE3KkACrahhXe3x ELOQ==
X-Gm-Message-State: AD7BkJJSKM8eB0lGlu+BlF48N4h9HZ1vor31Ew+kG2XtwyQ/pxUWXVfdBFiOc3PpcHrMtOF68Rogw5QMlTlViRbs
X-Received: by 10.37.230.139 with SMTP id d133mr2240363ybh.149.1458146775603; Wed, 16 Mar 2016 09:46:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.126.197 with HTTP; Wed, 16 Mar 2016 09:45:55 -0700 (PDT)
In-Reply-To: <CAAF6GDekw3stfYGd1q+Zzde--g5M0h9ZTWrVLVJxEwp+frQTHQ@mail.gmail.com>
References: <CAAF6GDekw3stfYGd1q+Zzde--g5M0h9ZTWrVLVJxEwp+frQTHQ@mail.gmail.com>
From: Tom Ritter <tom@ritter.vg>
Date: Wed, 16 Mar 2016 11:45:55 -0500
Message-ID: <CA+cU71mRGgRqFvT85ascQ6FmSuubNSifVLpw131GHBO5qf2M7g@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yaa5iumLCEFhLTzxOvPm-_rMp2k>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Are the AEAD cipher suites a security trade-off win with TLS1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 16:46:18 -0000

On 16 March 2016 at 09:52, Colm MacCárthaigh <colm@allcosts.net> wrote:
> At a minimum: could we agree that if a service/site is sensitive to privacy
> - it's reasonable for them to prefer AES-CBC; should they be penalized in
> SSL health analysis tools/reports for that configuration? it's not as
> flexible or useful as the padding in TLS1.3, but it's what we have.

If a site wants to actively do something to make length-hiding harder
- to the point where they're go in and prefer CBC ciphersuites - why
not just add 5 lines of code to a header template, to insert some
random data in a HTML comment?

I'm one of the biggest proponents for padding in TLS 1.3... and hope
to see it used to make deployments of length-hiding and traffic
analysis harder, so the HTML comment or similar tricks would be
easier, more robust, and not require site modifications.  But I don't
think going back to CBC mode is a good idea.

-tom