Re: [TLS] What would make TLS cryptographically better for TLS 1.3

Robert Ransom <rransom.8774@gmail.com> Sat, 02 November 2013 00:38 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0181411E8156 for <tls@ietfa.amsl.com>; Fri, 1 Nov 2013 17:38:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1OgPPE4MiyBM for <tls@ietfa.amsl.com>; Fri, 1 Nov 2013 17:38:16 -0700 (PDT)
Received: from mail-qe0-x234.google.com (mail-qe0-x234.google.com [IPv6:2607:f8b0:400d:c02::234]) by ietfa.amsl.com (Postfix) with ESMTP id 68D3611E8136 for <tls@ietf.org>; Fri, 1 Nov 2013 17:38:16 -0700 (PDT)
Received: by mail-qe0-f52.google.com with SMTP id w7so2994372qeb.39 for <tls@ietf.org>; Fri, 01 Nov 2013 17:38:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=nWksHWp4DOF47Mw5NKsSh1Uj0nmETaVl75fv40DTU4w=; b=li09p/2p+iYmVWnv2KWgFXDc1+EPLSnZrCfrInOaxMWGSii/hZEhYGCbh1cPN4eCN0 iU2xUMk+sm9jEKoqaJ0GmB90hoz8ukigeR35fbm/QShMYy8/FdEluPcY4R0nTxvuw16O u0RiRx3mz3baz8NlIh8rrJMCVqf/NVhwCOcllby/kafaXEza68LvLCjVH+navSLTozEV U5PalOYdBkfWM+7+SEvVc0RV3ExjJYpsJHX+gfdEW6n5U6EyzXagbJv5W8AVrw9Rf+/T rMWXZK60GZh07vnVXsGDoBYZAvv6hc3b8owai+7fjE6Y/sGOHzZtc4iFs3ZF03rN9M2M 0HWQ==
MIME-Version: 1.0
X-Received: by 10.49.25.47 with SMTP id z15mr7389441qef.27.1383352696012; Fri, 01 Nov 2013 17:38:16 -0700 (PDT)
Received: by 10.229.12.198 with HTTP; Fri, 1 Nov 2013 17:38:15 -0700 (PDT)
In-Reply-To: <7e7cd08953358f9e9344d0afdb2e37bf.squirrel@www.trepanning.net>
References: <CACsn0cnS7LWo+AN1maw-KYGhWXY1BLNPNOjiL-Y3UU3zG-Je_Q@mail.gmail.com> <20131031230955.GB32733@gmail.com> <CABqy+sof-NtSmZwTNN-x9Ekppz4PYMu2Pr3KjaEUdT7Wzxe7mQ@mail.gmail.com> <4e1772ced74d9347c88a66b123f8878f.squirrel@www.trepanning.net> <20131101231342.GG32733@gmail.com> <7e7cd08953358f9e9344d0afdb2e37bf.squirrel@www.trepanning.net>
Date: Fri, 01 Nov 2013 17:38:15 -0700
Message-ID: <CABqy+sq=9ue=iNkUEzrddJLdYRdAWk5YRz43sR2DV2Xrv5CHBQ@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] What would make TLS cryptographically better for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Nov 2013 00:38:17 -0000

On 11/1/13, Dan Harkins <dharkins@lounge.org> wrote:
>
>
> On Fri, November 1, 2013 4:13 pm, Nico Williams wrote:

>> Agreed.  A small nonce should suffice for key derivation if either party
>> reuses their supposedly-ephemeral DH keys.  By "small" I mean "not
>> nearly as large as 32 bytes, i.e., not enough to suffice for a
>> Dual_EC-type backdoored RNG attack".  The party reusing a key should
>> send some such small nonce, possibly a 64-bit nonce.  In any case, the
>> client ought not be reusing ephemeral DH keys, and any server that does
>> should be rotating them often (like SSHv1 used to).
>
>   It has nothing to do with key derivation, it's to prevent a small
> sub-group
> attack. Sending a nonce does not prevent this attack since it's just going
> to
> be another known for the attacker to use when running through the small
> sub-group looking the right secret.

Small-subgroup attacks are entirely orthogonal to whether a server can
be caused to reuse a session key.  (Reusing a session key destroys the
security properties of many bulk encryption methods, including all
stream ciphers, regardless of whether the server's DH secret key is
disclosed.)

>>> regardless of whether a nonce is sent or not.
>>
>> For some curves there's no need to validate the client's public key.
>
>   Which curves would those be?

Curve25519 ECDH implementations which follow the specification in Dr.
Bernstein's paper do not leak any information about the server's
secret key under any active attack.  They prevent small-subgroup
attacks by using the Montgomery ladder on a curve with a secure
quadratic twist, and by generating all secret keys to be divisible by
8 (the LCM of the orders of small subgroups).


Robert Ransom