[TLS] Re: [EXTERNAL] Disallowing reuse of ephemeral keys
"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Mon, 16 December 2024 14:00 UTC
Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64022C18DBAD for <tls@ietfa.amsl.com>; Mon, 16 Dec 2024 06:00:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.739
X-Spam-Level:
X-Spam-Status: No, score=-9.739 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.148, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b9EZmn8IOcdJ for <tls@ietfa.amsl.com>; Mon, 16 Dec 2024 06:00:53 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51BE7C1CAE70 for <tls@ietf.org>; Mon, 16 Dec 2024 06:00:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.com; i=@cisco.com; l=4902; q=dns/txt; s=iport; t=1734357653; x=1735567253; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=r4hLQrU2DOZtFDgfl4qQvxPZBAfXH73mL0jq/dNZ3KE=; b=SkucEfZUiP+SIZkhO3Rq/zapIWBR2Z4iojJE5So/CVu5pjLQSeyvF4KL vtauJ3KPi6mYxJMYKZxI4hRIMDufiulDvqn1YRfoC36NtCe5Ef0Zeic0b nKz2ztb/ssCpATmK+MvTfNokSFWHwA9JG66XEdqYmRY/DYd9LFp5rPrVZ c=;
X-CSE-ConnectionGUID: +vdCVFSeQueB/8vgOAvQUA==
X-CSE-MsgGUID: Wopqy0+GSqm+77a18WSrBQ==
X-IPAS-Result: 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
IronPort-PHdr: A9a23:+tNflB+bIdnHO/9uWBDoyV9kXcBvk6//MghQ7YIolPcXNK+i5J/le kfY4KYlgFzIWNDD4ulfw6rNsq/mUHAd+5vJrn0YcZJNWhNEwcUblgAtGoiEXGXwLeXhaGoxG 8EqaQ==
IronPort-Data: A9a23:LzAMhaIQKmwLfnGJFE+RlpQlxSXFcZb7ZxGr2PjKsXjdYENSgTBUy DdNXDjSM66Ca2GgLdp0Ptu/pBgGupaDz9E2TAId+CA2RRqmiyZq6fd1j6vUF3nPRiEWZBs/t 63yUvGZcoZsCCea/kr1WlTYhSEU/bmSQbbhA/LzNCl0RAt1IA8skhsLd9QR2uaEuvDnRVrX0 T/Oi5eHYgP8gWcqajt8B5+r8XuDgtyj4Fv0gXRmDRx7lAe2v2UYCpsZOZawIxPQKqFIHvS3T vr017qw+GXU5X8FUrtJRZ6iLyXm6paLVeS/oiI+t5qK23CulQRuukoPD8fwXG8M49m/c3+d/ /0W3XC4YV9B0qQhA43xWTEAe811FfUuFLMqvRFTvOTLp3AqfUcAzN0tEk0dA6Mj999qDEsJp eIXDxkTVy2q0rfeLLKTEoGAh+w5J8XteYdasXZ6wHSAV7AtQIvIROPB4towMDUY358VW62BI ZBENHw2MEWojx5nYj/7DLolkuO1hmPyaRVTqUmeouw85G27IAlZiumyaIKMJIfaLSlTtnmfv nvXpyfWOQgfd4PAwGPVzUm2rNaayEsXX6pXTtVU7MVCnFmI7m0eFBNQUkG0ycRVkWakUN5Zb khR8S00oO1rrgqgT8L2WFuzp3vsUgMgZue82tYSsWml4qHV+A2eQGMDS1Z8hBYO7afamRRCO oe1ou7U
IronPort-HdrOrdr: A9a23:ujfGY6u1Foq8Z2pE30u9ct7T7skCOYAji2hC6mlwRA09TyXGrb HMoB1L73/JYWgqOU3IwerwRpVoIUmxyXZ0ibNhW4tKLzOWyVdAS7sSorcKogeQVxEWmdQtr5 uIH5IObOEYSGIK8voSgzPIXerIouP3jZxA7N22pxwCPGMaDp2IrT0JdjpzeXcGPTWucKBJb6 Z0kfA33wZIF05nCfiTNz0uZcSGjdvNk57tfB4BADAayCTmt1mVwY+/OSK1mjMFXR1y4ZpKyw X4egrCiZmLgrWe8FvxxmXT55NZlJ/K0d1YHvGBjcATN3HFlhuoTJ4JYczDgBkF5MWUrHo6mt jFpBkte+5p7WnKQ22zqRzxnyH9zTcV7WP4w1PwuwqhnSW5fkN5NyNyv/McTvLr0TtmgDi66t MM44utjesTMfoHplWl2zGHbWAzqqP+mwtTrQdatQ0tbWJZUs4RkWTal3klSqvp20nBmdsaOf grA8fG6PlMd1SGK3jfo2l02dSpGm8+BxGcXyE5y4eoOhVt7TlEJnEjtYQit2ZF8Ih4R4hP5u zCPKgtnLZSTtUOZaY4AOsaW8O4BmHEXBqJaQupUBnaPbBCP2iIp4/84b0z6u3vcJsUzIEqkJ CEVF9Dr2Y9d0/nFMXL1pxW9RLGRnm7QF3Wu4tjzok8vqe5SKvgMCWFRlxrm8y8o+8HCsmeQP q3MII+OY6UEYIvI/c/4+TTYegnFZBFarxmhj8SYSP6nv72
X-Talos-CUID: 9a23:E3/8dG7kxuuXQZJVJtsst1AYMf4LSXDk0Xr6ZB+mBkFAVoSoYArF
X-Talos-MUID: 9a23:esOgXQkooTEWjA9O17pPdnpdM99x8vztJ3sUlNZZ5MDdZRNLIR2k2WE=
X-IronPort-Anti-Spam-Filtered: true
Received: from rcdn-l-core-12.cisco.com ([173.37.255.149]) by rcdn-iport-6.cisco.com with ESMTP/TLS/TLS_AES_256_GCM_SHA384; 16 Dec 2024 14:00:52 +0000
Received: from rcdn-opgw-1.cisco.com (rcdn-opgw-1.cisco.com [72.163.7.162]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by rcdn-l-core-12.cisco.com (Postfix) with ESMTPS id 674E3180001D7 for <tls@ietf.org>; Mon, 16 Dec 2024 14:00:52 +0000 (GMT)
X-CSE-ConnectionGUID: A02N0fT2TcCU3KxMRRrwKQ==
X-CSE-MsgGUID: CHHXZYtZT0qXfp8W3mToxw==
Authentication-Results: rcdn-opgw-1.cisco.com; dkim=pass (signature verified) header.i=@cisco.com
X-IronPort-AV: E=Sophos;i="6.12,238,1728950400"; d="scan'208";a="21734685"
Received: from mail-sn1nam02lp2040.outbound.protection.outlook.com (HELO NAM02-SN1-obe.outbound.protection.outlook.com) ([104.47.57.40]) by rcdn-opgw-1.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 16 Dec 2024 14:00:52 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=GwW8bCFp+yKmJtIyge6p4cdNOnPvUJGsJaZ4qqS/pe0EemNHVy4UWOJH8M0FpmXpkU0pEx+rCRFJP8YNEHXuNgJ9MGut6bXNWchWpB9Gk9XefZnIeW7iVmXjwv9IY2skb3DGAdnO3l5tRTe9vSNM7I6I4cGGonhRDRhEBPsyNxxKR/SwiQOVfkfEVv4048jSdSaD0yh+Afe/WSg+AyR869sQdgRFmcIpYcS4xIRUE/y7TWKP2J/GtDMuwYHk0yGb80sN4bl7SccNOYdJbC3dq21/De5VSmTfdLQ85rkJgmCTtLf8yAgbg2IkYgRRQdMjyRaYPgcDjcZqKK9vrLl+Zg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=r4hLQrU2DOZtFDgfl4qQvxPZBAfXH73mL0jq/dNZ3KE=; b=hyrGukb93U8hz75j9QY/w3paHaevMzqAgJ0T3T5Nx+hU4oBWqJNOGgcpAgOOZ4+yt+FuYgt3AVB75xVfgM5+6aYfFWOolONuBXk20tnDdG7FkW6yNzPnlmUnWhG3CAqZJa8GcgTp04UGZ2bE84cxmbBJIvO7AWjGWguaBa1Z81jBI5/YzFtfhI9p/deYEA0oN3GVpeenInOhkX3VqJX3A+i5sOUNTnFOSkh0lsBEWF9pYVSTHlqzx7jqbckc26m2rA4qefkYDQOukh84DJmZQKgMUlEK+tYwR74p5joHE5p/ANsaoyT2bmWqohrDiGJn6nVWKocveqJH2KcHEn+fHg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
Received: from CH0PR11MB5444.namprd11.prod.outlook.com (2603:10b6:610:d3::13) by CYXPR11MB8753.namprd11.prod.outlook.com (2603:10b6:930:d5::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8251.21; Mon, 16 Dec 2024 14:00:50 +0000
Received: from CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::5f89:ba81:ff70:bace]) by CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::5f89:ba81:ff70:bace%6]) with mapi id 15.20.8251.015; Mon, 16 Dec 2024 14:00:50 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Alicja Kario <hkario@redhat.com>, Christian Huitema <huitema@huitema.net>
Thread-Topic: [TLS] Re: [EXTERNAL] Disallowing reuse of ephemeral keys
Thread-Index: AQHbT8Bf8m98Y1aOAkGdV07Hl01JlrLo5SUQ
Date: Mon, 16 Dec 2024 14:00:50 +0000
Message-ID: <CH0PR11MB5444194BDB61738FA5219E2EC13B2@CH0PR11MB5444.namprd11.prod.outlook.com>
References: <LV8PR21MB4158CEABE28A5068931F32788C3F2@LV8PR21MB4158.namprd21.prod.outlook.com> <F215DE9E-D11B-47BC-A3AB-14CA38481ADF@huitema.net> <50935d5a-3072-4db5-ab38-244b2d97cfeb@redhat.com>
In-Reply-To: <50935d5a-3072-4db5-ab38-244b2d97cfeb@redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5444:EE_|CYXPR11MB8753:EE_
x-ms-office365-filtering-correlation-id: c04d3587-fd2a-4234-37a2-08dd1dda0c7e
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;ARA:13230040|366016|4022899009|376014|1800799024|38070700018;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CH0PR11MB5444.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(366016)(4022899009)(376014)(1800799024)(38070700018);DIR:OUT;SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: cisco.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5444.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c04d3587-fd2a-4234-37a2-08dd1dda0c7e
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Dec 2024 14:00:50.6114 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: SD7CyIiSMO8swZ+a+JQmAXKxaCoXGgko1OA3XSEJDz+vMEnrweQhP3SzXjzL6YragfLi/+mOyIS8cxPC246kFA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CYXPR11MB8753
X-Outbound-SMTP-Client: 72.163.7.162, rcdn-opgw-1.cisco.com
X-Outbound-Node: rcdn-l-core-12.cisco.com
Message-ID-Hash: MBY7HDR4HYOOCCKEBBHJYCJUUQIBDWH4
X-Message-ID-Hash: MBY7HDR4HYOOCCKEBBHJYCJUUQIBDWH4
X-MailFrom: sfluhrer@cisco.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org>, IETF TLS <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: [EXTERNAL] Disallowing reuse of ephemeral keys
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1bsO_FviK68liaMZLmvfyS1gmAk>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
Might I remind people the ML-KEM public key reuse is detectable? The ML-KEM public key is in the client hello, which is either in the clear, or (in the case of ECH) is readable by the server. Hence, if the same ML-KEM is reused, then (in the worse case) the server can detect that. And, if it is externally visible, I believe that the TLS WG can forbid it. Whether it should or not is what we are debating, but I believe the debate can't be closed on that basis. Has anyone considered the open questions I gave a few days ago? > -----Original Message----- > From: Alicja Kario <hkario@redhat.com> > Sent: Monday, December 16, 2024 8:42 AM > To: Christian Huitema <huitema@huitema.net> > Cc: Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org>; IETF TLS > <tls@ietf.org> > Subject: [TLS] Re: [EXTERNAL] Disallowing reuse of ephemeral keys > > No, the specification definitely can, and should, specify behaviours that are > unenforcable. > > When there are preferred or recommended ways of doing something, we > should absolutely put that in writing. > > On Thursday, 12 December 2024 21:07:03 CET, Christian Huitema wrote: > > I like keeping as they are. Disallowing only makes sense if that > > prohibition can be enforced, and one of the peer refuses the > > connection if it detects key reuse. Would we want to do that? And, > > even if we wanted to accept the cost of refusing connections, could > > individual nodes actually detect reuse by a peer? > > > > -- Christian Huitema > > > > On Dec 12, 2024, at 10:11 AM, Andrei Popov > > <Andrei.Popov=40microsoft.com@dmarc.ietf.org> wrote: > > > > > > +1 in favor of option1. > > > > Cheers, > > > > Andrei > > > > From: Russ Housley <housley@vigilsec.com> > > Sent: Thursday, December 12, 2024 9:43 AM > > To: Joe Salowey <joe@salowey.net> > > Cc: IETF TLS <tls@ietf.org> > > Subject: [EXTERNAL] [TLS] Re: Disallowing reuse of ephemeral keys > > > > I prefer option 1. > > > > Russ > > > > > > On Dec 12, 2024, at 12:35 PM, Joseph Salowey <joe@salowey.net> wrote: > > > > Currently RFC 8446 (and RFC8446bis) do not forbid the reuse of > > ephemeral keys. This was the consensus of the working group during > > the development of TLS 1.3. There has been more recent discussion on > > the list to forbid reuse for ML-KEM/hybrid key exchange. There are > > several possible options here: > > > > Keep things as they are (ie. say nothing, as was done in previous TLS > > versions, to forbid the reuse of ephemeral keys) - this is the default > > action if there is no consensus Disallow reuse for specific > > ciphersuites. It doesn’t appear that there is any real difference in > > this matter between MLKEM/hybrids and ECDH here except that there are > > many more ECDH implementations (some of which may reuse a keyshare) > > Update 8446 to disallow reuse of ephemeral keyshares in general. This > > could be done by revising RFC 8446bis or with a separate document that > > updates RFC 8446/bis > > > > We would like to know if there are folks who think the reuse of > > keyshares is important for HTTP or non-HTTP use cases. > > > > > > Thanks, > > > > > > Joe, Deirdre and Sean > > > > -- > Regards, > Alicja (nee Hubert) Kario > Principal Quality Engineer, RHEL Crypto team > Web: www.cz.redhat.com > Red Hat Czech s.r.o., Purkyňova 115, 612 00, Brno, Czech Republic > > _______________________________________________ > TLS mailing list -- tls@ietf.org > To unsubscribe send an email to tls-leave@ietf.org
- [TLS] Re: Disallowing reuse of ephemeral keys Richard Barnes
- [TLS] Re: Disallowing reuse of ephemeral keys Russ Housley
- [TLS] Re: Disallowing reuse of ephemeral keys Filippo Valsorda
- [TLS] Re: Disallowing reuse of ephemeral keys Richard Barnes
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Andrei Popov
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Christian Huitema
- [TLS] Re: Disallowing reuse of ephemeral keys Eric Rescorla
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Andrei Popov
- [TLS] Re: Disallowing reuse of ephemeral keys Peter Gutmann
- [TLS] Re: Disallowing reuse of ephemeral keys Thom Wiggers
- [TLS] Re: Disallowing reuse of ephemeral keys Bas Westerbaan
- [TLS] Re: Disallowing reuse of ephemeral keys Loganaden Velvindron
- [TLS] Re: [EXTERNAL] Disallowing reuse of ephemer… Alicja Kario
- [TLS] Re: Disallowing reuse of ephemeral keys Martin Thomson
- [TLS] Re: [EXTERNAL] Disallowing reuse of ephemer… Scott Fluhrer (sfluhrer)
- [TLS] Re: [EXTERNAL] Disallowing reuse of ephemer… Richard Barnes
- [TLS] Re: [EXTERNAL] Disallowing reuse of ephemer… Scott Fluhrer (sfluhrer)
- [TLS] Re: Disallowing reuse of ephemeral keys Scott Fluhrer (sfluhrer)
- [TLS] Re: [EXTERNAL] Disallowing reuse of ephemer… Dang, Quynh H. (Fed)
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Andrei Popov
- [TLS] Re: Disallowing reuse of ephemeral keys Stephen Farrell
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Viktor Dukhovni
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Sophie Schmieg
- [TLS] Re: Disallowing reuse of ephemeral keys Joseph Salowey
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… John Mattsson
- [TLS] Disallowing reuse of ephemeral keys Joseph Salowey
- [TLS] Re: [EXTERNAL] Disallowing reuse of ephemer… Richard Barnes
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Joseph Birr-Pixton
- [TLS] Re: [EXTERNAL] Re: Disallowing reuse of eph… Eric Rescorla
- [TLS] Re: Disallowing reuse of ephemeral keys D. J. Bernstein