Re: [Cfrg] Security proofs v DH backdoors

Ilari Liusvaara <ilariliusvaara@welho.com> Sun, 30 October 2016 11:49 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D95D512944B for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:49:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.397
X-Spam-Level:
X-Spam-Status: No, score=-3.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id alj5ZRFY77EI for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:49:41 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 0791B129484 for <cfrg@irtf.org>; Sun, 30 Oct 2016 04:49:40 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 8D0B612D85; Sun, 30 Oct 2016 13:49:39 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id veXH8kU3rH7T; Sun, 30 Oct 2016 13:49:39 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 31A1A28B; Sun, 30 Oct 2016 13:49:39 +0200 (EET)
Date: Sun, 30 Oct 2016 13:49:37 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Message-ID: <20161030114937.GA19191@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <20161028140827.GA24613@LK-Perkele-V2.elisa-laajakaista.fi> <1477825475854.42396@cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <1477825475854.42396@cs.auckland.ac.nz>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/U7SmEaFEd2DZ8TZq2OgKbXhAGss>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 11:49:43 -0000

On Sun, Oct 30, 2016 at 11:04:48AM +0000, Peter Gutmann wrote:
> Ilari Liusvaara <ilariliusvaara@welho.com> writes:
> 
> >Unfortunately, LTS is a non-starter as web browsers are concerned. 
> 
> Sure, and if you read the -LTS draft you'll see it's not targeted at web
> browsers.  I know that this is probably hard for some people to understand,
> but there's a lot (an awful lot) of TLS used outside of web browsers.
> Unfortunately, like HTTP/2, this use seems to be mostly ignored (in HTTP/2 it
> was explicitly ignored, the response on the WG was "let them eat HTTP 1.1"
> when the matter was brought up).

Do the devices need to interop with web browsers? 

- If yes, those devices should be designed with newest specs (because
  otherwise those things likely will become stale an cause security
  headaches for _others_). Oh, and ECC asymmetric crypto is the lightest
  here.
- If no, then you should be using top-edge TLS or something non-TLS that
  is competently designed (esp. on constrained environments, as TLS is
  not very economical there, even with pure-PSK).

> >And it is pretty much non-starter as far as everything else is concerned.
> 
> Do you have any basis for saying this, or are you just, I dunno, making random
> statements?

What libraries would implement that? TLS is not exactly simple to
implement. As evidenced by plenty of implementations with very basic
flaws (e.g. not sequencing the handshake properly, or not checking
MACs).

> >It also does not fix the reasons why web browers [...]
> >
> >Heck, the web browser vendors don't seem to [...]
> 
> As I've already said, there are lots of uses of TLS outside of web browsers.
> 
> Yes, it's true, there are!  

Well, I know: I regularly have non-web TLS connections open, some even
with a client certificate.

> TLS 1.3/2.0/whatever-it'll-be-called is TLS-for-web-browsers (and content
> providers serving them).  TLS-LTS is TLS for everyone else.

What you think in TLS 1.3 is unsuitable for other usecases (excepting
quite constrained ones, where TLS (any version) is generally overly
complcated).


-Ilari