Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS

Watson Ladd <watsonbladd@gmail.com> Fri, 15 December 2017 18:13 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84A8D127419 for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 10:13:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aeVHgJynWubm for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 10:13:01 -0800 (PST)
Received: from mail-vk0-x229.google.com (mail-vk0-x229.google.com [IPv6:2607:f8b0:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCB7812706D for <tls@ietf.org>; Fri, 15 Dec 2017 10:13:01 -0800 (PST)
Received: by mail-vk0-x229.google.com with SMTP id j192so6124169vkc.1 for <tls@ietf.org>; Fri, 15 Dec 2017 10:13:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=HOBa9w4cIivmiJEs1OAXoLJyAESwnqd6fQHY1hKwxs0=; b=brrYkk85QPCkVT6lvNdDe3xPMLcndPGjkC994hBH7lFEnXyKPuifbT7HQ70wSEwCac waFkrxshB4CArgGnufsXWWE77pBm1fJxRddW7kKGRx5pHayZ7mRrGM1mPJmzHNRGZb76 qaOgMJRYjhtlJJV0lsep1Vge/LetlOag81hc9uu924Cv/4KcVCHoZUp3ZxHetPaFb4gY 9NMXsHSkz8Fu5Z9UCKVRO/FQ2wouBj/fEeGr5O7B6mxTC19ls16GbVQtOSWnm+wjm0FL hwxpVeO3HYngQxt/8wMTHfv/bagqz9bd2DCA2pmU52MKi1y+InHEo/jdfBJrdrETxH8a noXg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=HOBa9w4cIivmiJEs1OAXoLJyAESwnqd6fQHY1hKwxs0=; b=ZGCGLQa6ozdJ2koZkJl7Up4Qb1r935Isf8BR6RwBWAMF7mXfBXZSBI2WGzHEHAXBDa hzR0yGJaY02tvHO/l8PN6sTzUIGx0R3Mcsu6LhWRkeQSB6CUbBDnHfAAdoM05+vr7Im3 4n/yQo5EB0UHvSzswDYNCt/ORlD/4ZwqplzIPOo2BWlOhBfagaH5wvcMpTGA7MHFgWmM FcsdrnNiV2cv7iHBgbcDgMTQ0km8p97fGWuTe6C3EFzCjcLEHEFJIrblwiVpKM0UaFeB hjdDxwDl74/XzHEHp1vhFBe1WAFXEX3CIaRcUskOoG2pTN+S7B0rC5G8V970wYJV0ylC 9LoQ==
X-Gm-Message-State: AKGB3mLcPjbkLGbS2Sj1xBrz9OCS8OhKKbuhcKaVpzedM92pJygEoUcI M2iKVFM0SNRWv6gCxv+/q7G8qH8i0FDSdHoMOBs=
X-Google-Smtp-Source: ACJfBovVr8IY2izjCPHA1AMfuaKwBEnxAgBt1W9YyfxczMNaAOR8XcEK1MHZl5IlL7ntngtKLMfbNeD1/9FpB6JsUHU=
X-Received: by 10.31.8.145 with SMTP id 139mr14715878vki.25.1513361580557; Fri, 15 Dec 2017 10:13:00 -0800 (PST)
MIME-Version: 1.0
Received: by 10.159.41.164 with HTTP; Fri, 15 Dec 2017 10:12:59 -0800 (PST)
In-Reply-To: <CABcZeBOsL0a0xHvVWEus_EY3mUNioaV9fsz89Gt+HeqdHpoyDw@mail.gmail.com>
References: <CAAF6GDeeo2xjv1Xu7SFXVZ_zM=XUVJHT=eqH4_-G3+4UHsfvgg@mail.gmail.com> <CACsn0cmMbbT1iAfmxnXHe00dNiqBMyoNkk7e2CyTKWrcdRTtcQ@mail.gmail.com> <CAAF6GDf+GxToBAN83O3NtLO4zJ-8Qax8KjMCGhXv_EhY+NDsKg@mail.gmail.com> <20171215020116.04f9ae15@pc1> <CAAF6GDe79w9XH1GrGvvR-+=uEKfi6GczacUX3Jhy0dL_zW67-Q@mail.gmail.com> <20171215143057.GA17121@LK-Perkele-VII> <MWHPR21MB01897F29048C1B2AB66EA7488C0B0@MWHPR21MB0189.namprd21.prod.outlook.com> <20171215174628.GA17601@LK-Perkele-VII> <CABcZeBOsL0a0xHvVWEus_EY3mUNioaV9fsz89Gt+HeqdHpoyDw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 15 Dec 2017 10:12:59 -0800
Message-ID: <CACsn0ckYPpp5nD2jj4Zmx=ZJvqWzHW0tmmXo-9JeKL45+pRUqw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2N5DohSd3KJ57PeYVMqhhdPYPJM>
Subject: Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Dec 2017 18:13:03 -0000

We can force a rotate of all certs in 90 days, and I don't think most
people will notice.

On Fri, Dec 15, 2017 at 10:07 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> I'm not quite following how this helps. It's true that if SHA-256 is broken,
> we're in serious trouble, but that's largely because of the fact that that's
> what people's certificates have, so clients really can't refuse to support
> SHA-256 certificates. So, how does adding new algorithms help? (That's why I
> would argue that the existing SHA-384 support doesn't help).
>
> -Ekr
>
>
> On Fri, Dec 15, 2017 at 9:46 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
>>
>> On Fri, Dec 15, 2017 at 02:57:33PM +0000, Andrei Popov wrote:
>> > From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Ilari Liusvaara
>> > > Even nastier dependency: SHA-2. If that breaks, currently both TLS
>> > > 1.2 and 1.3 break. There are no alternatives defined.
>> >
>> > Here's an attempt to define a SHA-2 alternative:
>> > https://tools.ietf.org/html/draft-wconner-blake2sigs-01
>>
>> Also would need TLS ciphersuite codepoints with alternative handshake
>> hash algorithms.
>>
>>
>> -Ilari
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.