Re: [TLS] Re: Russ Housley: Fwd: problems with

Martin Rex <martin.rex@sap.com> Mon, 03 July 2006 14:20 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FxPHy-0003xX-A7; Mon, 03 Jul 2006 10:20:38 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FxPHx-0003xS-LM for tls@ietf.org; Mon, 03 Jul 2006 10:20:37 -0400
Received: from smtpde02.sap-ag.de ([155.56.68.170]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FxPHw-00009J-9e for tls@ietf.org; Mon, 03 Jul 2006 10:20:37 -0400
Received: from sap-ag.de (smtpde02) by smtpde02.sap-ag.de (out) with ESMTP id QAA04787; Mon, 3 Jul 2006 16:20:28 +0200 (MESZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200607031420.QAA06616@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Re: Russ Housley: Fwd: problems with
To: ekr@networkresonance.com
Date: Mon, 03 Jul 2006 16:20:21 +0200
In-Reply-To: <86psgoj0e2.fsf@raman.networkresonance.com> from "Eric Rescorla" at Jul 1, 6 05:50:13 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 798b2e660f1819ae38035ac1d8d5e3ab
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Eric Rescorla wrote:
> 
> >> In particular, this advice does not match with current TLS practice,
> >> which is NOT to check for weak keys.
> >
> > It is a security consideration, and I present it for consideration as
> > such.  Let's consider the (admittedly unlikely, but also admittedly
> > possible) case of DES with an all-zero key, or 3DES with an all-zero
> > key.  Surprise!  Identity operation!  Would you want /your/ medical or
> > financial data protected over a network that had implementations that
> > could possibly not encrypt it at all?
> 
> Yes, I'm quite familiar with the issue. And yes, I'm quite comfortable
> with the current situation.

Although the existing SSL/TLS specs do not define how to synchronously
skip/drop weak keys during key generation upfront and synchronously,
wouldn't it be possible for either side (when the particular implementations
feels such a need) to detect a weak key and force the peer directly
through a renegotiate -- even old peers?

-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls