[147614] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Crypto Standards v.s. Engineering habits - Was:

daemon@ATHENA.MIT.EDU (Trevor Perrin)
Fri Oct 11 00:17:28 2013

X-Original-To: cryptography@metzdowd.com
In-Reply-To: <DEEE4800-CF3E-4513-B516-E523E5B359EE@gmail.com>
Date: Thu, 10 Oct 2013 18:36:42 -0700
From: Trevor Perrin <trevp@trevp.net>
To: John Kelsey <crypto.jmk@gmail.com>
Cc: Richard Outerbridge <outer@sympatico.ca>,
	"cryptography@metzdowd.com" <cryptography@metzdowd.com>,
	Bill Frantz <frantz@pwpconsult.com>,
	Stephen Farrell <stephen.farrell@cs.tcd.ie>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

On Thu, Oct 10, 2013 at 3:32 PM, John Kelsey <crypto.jmk@gmail.com> wrote:
>  The goal is to have an inner protocol which can run inside TLS or some similar thing
[...]
>
> Suppose we have this inner protocol running inside a TLS version that is subject to one of the CBC padding reaction attacks.  The inner protocol completely blocks that.

If you can design an "inner protocol" to resist such attacks - which
you can, easily - why wouldn't you just design the "outer protocol"
the same way?


Trevor
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post