Re: [TLS] Fixing TLS

Hubert Kario <hkario@redhat.com> Wed, 13 January 2016 11:52 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C8CF1A8702 for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 03:52:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.902
X-Spam-Level:
X-Spam-Status: No, score=-6.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZP__RshmIeT3 for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 03:52:30 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1C921A8701 for <tls@ietf.org>; Wed, 13 Jan 2016 03:52:29 -0800 (PST)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id ADF698F4E9; Wed, 13 Jan 2016 11:52:29 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-127.brq.redhat.com [10.34.0.127]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u0DBqStH008949 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 13 Jan 2016 06:52:29 -0500
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Wed, 13 Jan 2016 12:52:27 +0100
Message-ID: <1697088.4ma2uCFsM4@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.10 (Linux/4.2.8-200.fc22.x86_64; KDE/4.14.14; x86_64; ; )
In-Reply-To: <CACsn0ckao2wyptscLq1feQUWyPkkHm6mmarF=7roWv8vGAZkxA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <9A043F3CF02CD34C8E74AC1594475C73F4BC727B@uxcn10-5.UoA.auckland.ac.nz> <CACsn0ckao2wyptscLq1feQUWyPkkHm6mmarF=7roWv8vGAZkxA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2295283.bFljbMyDS6"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1NmEBBIJTJdLMf49HgUhsYlIPnI>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jan 2016 11:52:31 -0000

On Tuesday 12 January 2016 17:31:34 Watson Ladd wrote:
> On Tue, Jan 12, 2016 at 5:12 PM, Peter Gutmann
> 
> <pgut001@cs.auckland.ac.nz> wrote:
> > Yoav Nir <ynir.ietf@gmail.com> writes:
> > To expand on this, I'll take Ilari Liusvaara's comments:
> >>Bleeding edge ideas? They essentially re-invented SIGMA, which is
> >>over 10 years old. The basic framework for doing 0-RTT is the
> >>obvious one. The only new algorithm prsent since TLS 1.2 is HKDF,
> >>which is just 5 years old.
> >>
> >>So I don't see anything "experimential" ideas, mechanisms or
> >>algorithms in there
> >>
> > When SSLv3 was introduced, it also used ideas that were 10-20 years
> > old (DH, RSA, DES, etc, only SHA-1 was relatively new).  They were
> > mature algorithms, lots of research had been published on them, and
> > yet we're still fixing issues with them 20 years later (DH = 1976,
> > SSLv3 = 1996, Logjam = 2015).
> We all understand that the security of a protocol is not a function
> not of the primitives but of the way the protocol works. The confusion
> between export and nonexport DH shares was noted almost immediately
> in SSLv3. Furthermore, 512 bit DH is weak: I don't know how this is a
> discovery in 2015, given that the reasons for this were all worked
> out in the early 90's. So no, Logjam is not a result of unknown
> issues appearing after 20 years, but ignoring known issues.
> 
> > TLS 2.0-called-1.3 will roll back the 20 years of experience we have
> > with all the things that can go wrong and start again from scratch.
> >  SIGMA, at ten years old, is a relative newcomer to DH's 20 years
> > when it was used in SSLv3, but in either case we didn't discover
> > all the problems with it until after the protocol that used it was
> > rolled out.  We currently have zero implementation and deployment
> > experience with 2.0-called-1.3 [0], which means we're likely to
> > have another 10-20 years of patching holes ahead of us.  This is
> > what I meant by "experimental, bleeding-edge".
> 
> There is an old joke about the resume with one years experience
> repeated 20 times. All of the problems in TLS have been known for
> decades, as I've repeatedly demonstrated on this list. All of them
> were known to cryptographers at the time TLS was being designed and
> deployed. It does not take deployment to trigger analysis.

Exactly this: BEAST and Lucky 13 "possible" problem was described in the 
RFC itself. Same thing for the "new" Bicycle attack - described in the 
RFC for TLS 1.0 and repeated in each version since.

So lets not repeat those mistakes - if there are possible issues, lets 
fix those, now.
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic