Re: [TLS] Ideas for TLS 1.3: Server key continuity and certificate reporting

Kai Engert <kaie@kuix.de> Mon, 13 January 2014 15:45 UTC

Return-Path: <kaie@kuix.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36DF71ADF86 for <tls@ietfa.amsl.com>; Mon, 13 Jan 2014 07:45:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_40=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GBi1wbZmvzQ8 for <tls@ietfa.amsl.com>; Mon, 13 Jan 2014 07:45:07 -0800 (PST)
Received: from s15531995.onlinehome-server.info (s15531995.onlinehome-server.info [IPv6:2001:8d8:910:de00::2f:a36d]) by ietfa.amsl.com (Postfix) with ESMTP id 06F241ADF53 for <tls@ietf.org>; Mon, 13 Jan 2014 07:45:06 -0800 (PST)
Received: from [192.168.2.253] (p4FF35775.dip0.t-ipconnect.de [79.243.87.117]) by s15531995.onlinehome-server.info (Postfix) with ESMTPSA id AF31142980E2 for <tls@ietf.org>; Mon, 13 Jan 2014 16:44:54 +0100 (CET)
Message-ID: <1389627894.16063.26.camel@lapkaie>
From: Kai Engert <kaie@kuix.de>
To: tls <tls@ietf.org>
Date: Mon, 13 Jan 2014 16:44:54 +0100
In-Reply-To: <1389392562.13026.111.camel@lapkaie>
References: <1389371947.30279.56.camel@lapkaie> <52D047C3.20208@akr.io> <1389392562.13026.111.camel@lapkaie>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.8.5 (3.8.5-2.fc19)
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
Subject: Re: [TLS] Ideas for TLS 1.3: Server key continuity and certificate reporting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 15:45:09 -0000

On Fr, 2014-01-10 at 23:22 +0100, Kai Engert wrote: 
> > And that
> > is probably exactly what they'll do, because they do it already
> > (“QUANTUMRESET”) and it's a very, very easy attack; much easier than
> > getting a forged certificate.
> 
> Sorry, I don't understand this part of the argument.
> Where can I read more about "QUANTUMRESET"?

In the meantime I've learned what this is about. It's a mechanism to
implement MITM on a connection.

I believe your point is, it doesn't matter which pysical connectivity
option a client uses to connect to the Internet - because the adversary
doesn't need to manipulate connections close to the victim, but rather
could enforce that MITM remains always active for a particular client.

I agree, for state level attackers who can manipulate the Internet
backbone, this could block the ability of a victim to report a falsely
issued certificate to the real server.

Question is, is the quantum server really sufficiently reliable enough
to be active at all times, no expections? For each victim, a onetime
glitch or downtime would be sufficient to get the false certificate
reported.

Kai