Re: [TLS] NIST TLS recomendations (PKCS#1 encryption attacks)

Martin Rex <martin.rex@sap.com> Tue, 28 November 2006 22:56 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GpBsS-0004nH-FY; Tue, 28 Nov 2006 17:56:36 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GpBsR-0004mH-PO for tls@lists.ietf.org; Tue, 28 Nov 2006 17:56:35 -0500
Received: from smtpde03.sap-ag.de ([155.56.68.140]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GpBsQ-000111-E3 for tls@lists.ietf.org; Tue, 28 Nov 2006 17:56:35 -0500
Received: from sap-ag.de (smtpde03) by smtpde03.sap-ag.de (out) with ESMTP id XAA27360; Tue, 28 Nov 2006 23:52:33 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200611282252.XAA06938@uw1048.wdf.sap.corp>
Subject: Re: [TLS] NIST TLS recomendations (PKCS#1 encryption attacks)
To: Pasi.Eronen@nokia.com
Date: Tue, 28 Nov 2006 23:52:32 +0100
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2403748E4F@esebe105.NOE.Nokia.com> from "Pasi.Eronen@nokia.com" at Nov 28, 6 01:32:40 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7655788c23eb79e336f5f8ba8bce7906
Cc: tls@lists.ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Pasi.Eronen@nokia.com wrote:
> 
> I do agree that such debugging features are useful in many 
> circumstances -- but there are other channels than timing
> that may leak information. How about rephrasing this:
> 
>    "Care must also be taken to avoid leaking information about
>    the error situation via log files, or other channels."
> 
> as follows:
> 
>    "It may be useful to log the real cause of failure for
>    troubleshooting purposes; however, care must be taken to 
>    avoid leaking the information the attacker (though, e.g.,
>    timing, log files, or other channels)."

Fine with me.

               ... the information to an attacker ...
                                   
maybe.

-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls