Re: [TLS] Universal PSKs

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 15 June 2018 15:19 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2DC6130DC0 for <tls@ietfa.amsl.com>; Fri, 15 Jun 2018 08:19:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xUCr08ZM8cQf for <tls@ietfa.amsl.com>; Fri, 15 Jun 2018 08:19:27 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1CB9C130E2C for <tls@ietf.org>; Fri, 15 Jun 2018 08:19:26 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 1A573548B9; Fri, 15 Jun 2018 18:19:25 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id bDW7n2_Js4Di; Fri, 15 Jun 2018 18:19:24 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 3FFD373; Fri, 15 Jun 2018 18:19:21 +0300 (EEST)
Date: Fri, 15 Jun 2018 18:19:20 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: David Benjamin <davidben@chromium.org>
Cc: Nikos Mavrogiannopoulos <nmav@redhat.com>, "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20180615151920.GA18406@LK-Perkele-VII>
References: <CAF8qwaB3GH8WbXD=snEwjA==Jx02gtWejyNTXXO6nVW0Cp1YHA@mail.gmail.com> <7e5945f3c6bf9d8168a862f45bc00100cded1802.camel@redhat.com> <CAF8qwaDnU20_c4Sdg2GXwoFFk4DN9O72+K6J4FhThJoBtcr-Dg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAF8qwaDnU20_c4Sdg2GXwoFFk4DN9O72+K6J4FhThJoBtcr-Dg@mail.gmail.com>
User-Agent: Mutt/1.10.0 (2018-05-17)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0xyqpijtShYtoXtK5yCiNjvlZlk>
Subject: Re: [TLS] Universal PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jun 2018 15:19:30 -0000

On Fri, Jun 15, 2018 at 10:56:48AM -0400, David Benjamin wrote:
> On Fri, Jun 15, 2018 at 7:37 AM Nikos Mavrogiannopoulos <nmav@redhat.com>
> wrote:
> 
> I think it's a little more complex than that. Keys used in multiple ways
> are affected by interactions between those uses, so formal analysis tends
> to want to exclude these cases. So, yes, ideally we would separate every
> key everywhere. But, as Hubert notes elsewhere in the thread, we wish for
> the TLS 1.3 upgrade to be as smooth as possible, which includes being able
> to reuse any externally-provisioned keys (RSA, symmetric, or whatever).
> These two desires are in tension.
> 
> For stuff like RSA, we don't have easy ways around this. If you have an
> id-rsaEncryption key---which is common---that's what you've got. So the RFC
> 4055 and TLS 1.3, for practicality's sake, allow this.

I once calculated that it is extremely unlikely that there exists _any_
RSA plaintext that is valid signature (for possibly different messages)
as both RSA PKCS#1 v1.5 and RSA-PSS.

This is regardless of if such plaintext would be feasible to find or if
it was feasible to find one or both of the messages it signs.

However, straight out collision might not be realistic model of this. But
on the other hand, with hashes collision resistance of both hashes does not
imply one can not feasbily find cross-collisions or even cross-second-
preimages.


-Ilari