Re: [TLS] TLS1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 11 February 2013 23:13 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ADD221F872E for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 15:13:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.35
X-Spam-Level:
X-Spam-Status: No, score=-2.35 tagged_above=-999 required=5 tests=[AWL=0.249, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ii4nuPvEGmyr for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 15:13:44 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id A0BF421F871C for <tls@ietf.org>; Mon, 11 Feb 2013 15:13:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1360624425; x=1392160425; h=from:to:cc:subject:date:message-id: content-transfer-encoding:mime-version; bh=pfNh2jOjNXnYAyYn/DZEdQEvOdEjGLd6La+qQTuQKss=; b=eVKW/hMRCDZbUhtONQsw2PpEZh/PjzujpmsgCW2fgFjHqemd4SmzJ4d4 y2DvAXxsODcZBdSNZpXyNaMode2ottfgHrMADaIdgeIFfRXFbkR5MOh99 +79fhrQk8mMoE06e0IjhO70R1Uplg3Vf7stETI1iW4Op7GTdfc6gfoCNF Y=;
X-IronPort-AV: E=Sophos;i="4.84,646,1355050800"; d="scan'208";a="170008307"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 12 Feb 2013 12:13:42 +1300
Received: from UXCHANGE10-FE4.UoA.auckland.ac.nz (130.216.4.171) by uxchange10-fe2.UoA.auckland.ac.nz (130.216.4.106) with Microsoft SMTP Server (TLS) id 14.2.318.4; Tue, 12 Feb 2013 12:13:41 +1300
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.181]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Tue, 12 Feb 2013 12:13:42 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS1.3
Thread-Index: Ac4Iq/Fr62D5ot6XS+mVrO5UN0v4ew==
Date: Mon, 11 Feb 2013 23:13:41 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73334013EB@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 23:13:45 -0000

[CC'd to Hugo Krawczyk, we really need another cryptographer in on this 
 alongside Kenny Paterson since the rest of us are mostly just guessing/
 speculating.  So the debate is about switching TLS to use encrypt-then-
 MAC from its current vulnerability-prone MAC-then-encrypt]

Martin Rex <mrex@sap.com> writes:

>But this sounds like your changing the semantics for all ciphersuites,
>including the GenericStreamCipher PDU, which includes ciphers such as 
>TLS_RSA_WITH_RC4_128_MD5, and AEAD ciphersuites.

OK, there are two more lines of code I didn't show (since they're in the 
calling function), the code there is something like:

switch( protection_type )
  case classic_SSL: wrapPacketSSL();
  case AEAD: wrapPacketAEAD();
  case encrypt_then_MAC: wrapPacketEthenM();

So it's really two lines added and two lines swapped (+syntactic sugar
and comments).  And several hundred lines of ad-hockery to deal with
MAC-then-encrypt vulnerabilities sidelined.

>I would really hate having to add a black-list of cipher suites that must 
>not be used with the new scheme (such as TLS_RSA_WITH_RC4_128_MD5) in a 
>few years, when it turns out that an HMAC-MD5 is too weak.

In what way would HMAC-MD5 be "too weak"?  I agree that HMAC-SHA1/
SHA256 are a better proposition, but using HMAC-MD5 should be up to
the implementer in any case. I've deprecated it for some years now, the
minimum I'll do is HMAC-SHA1.  It's not as if there's a shortage of suites
to choose from, and I've never found anything that does only -MD5 and
not -SHA1.

Peter.