Re: [TLS] Fwd: [pkix] Updated elliptic curve drafts

Martin Thomson <martin.thomson@gmail.com> Mon, 02 November 2015 01:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4C871ACE24 for <tls@ietfa.amsl.com>; Sun, 1 Nov 2015 17:30:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, J_CHICKENPOX_12=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JYirljtgOdMw for <tls@ietfa.amsl.com>; Sun, 1 Nov 2015 17:30:50 -0800 (PST)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08CB31ACE22 for <tls@ietf.org>; Sun, 1 Nov 2015 17:30:50 -0800 (PST)
Received: by ykft191 with SMTP id t191so125665479ykf.0 for <tls@ietf.org>; Sun, 01 Nov 2015 17:30:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=rLTN1P2OpJRaIsgMjsL9ekUslziRhuEsD/2Yz7cpemA=; b=mV4MsW26C+PplUiQAn5vR4oCN5KtYTZvnYOWVFzA0EzRo6lDm2cwS6ftIJ3l5tkFFn bXR8VOEHOTklrANj9e5rXqKLXGSAbRKUacBBWq1J/nEUvZdd8R9cy0nTP4VImR4HhltW 7XquQOYmQwCLiUi+cxsWGxvTzlZI45MOSTYsQpzn1o/WWNTk8Uxe9eDPP8CkamWUo/gz 0/AJ0i9aghEgMeW8+pMElPF/XdZwinFpWjgiwOwEx9jBR1SrtsfZGNN+nA3QU0eEJTDA YKy+3sxkFfT8THUKoU2fKneeL3Q+MWIbbstBhjGRTYqC83aTT23yQZotr9XjkjPNKgF6 6x+g==
MIME-Version: 1.0
X-Received: by 10.13.204.207 with SMTP id o198mr16281594ywd.183.1446427849317; Sun, 01 Nov 2015 17:30:49 -0800 (PST)
Received: by 10.129.132.145 with HTTP; Sun, 1 Nov 2015 17:30:49 -0800 (PST)
In-Reply-To: <CAMm+LwgR+o_g_vecu+vbj=pTZ83t3MA9rqmoWe+sms6f9RjHtQ@mail.gmail.com>
References: <87fv1fal6s.fsf@latte.josefsson.org> <CAMm+LwhDmnKFGWrcXP2N5W15uiazj+SiYNQvqviXz+6Fp442xQ@mail.gmail.com> <CAMm+LwgR+o_g_vecu+vbj=pTZ83t3MA9rqmoWe+sms6f9RjHtQ@mail.gmail.com>
Date: Mon, 02 Nov 2015 10:30:49 +0900
Message-ID: <CABkgnnUV_BBKGDNH_Ly1oLc7o8shSTyhxEJLghRhH-M1qEiudQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/43anlQuRRRA5_r8WrkshK2QO5uw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fwd: [pkix] Updated elliptic curve drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Nov 2015 01:30:51 -0000

It's not entirely clear what you are asking for here, but have you
looked at the key derivation in TLS 1.3?

On 16 October 2015 at 01:27, Phillip Hallam-Baker <phill@hallambaker.com> wrote:
>
> I strongly oppose any new crypto that does not include a fix for the
> ephemeral keygen.
>
> The reason logjam is possible is that the key negotiation is essentially
>
> 1) Negotiate a shared secret S1 using the strong, long term server key.
> 2) Use the shared secret to authenticate ephemeral key parameters Ec, Es
> 3) Derive the session keys S2 from the ephemeral key parameters only
> and throw away the output from the strong long term keys.
>
> It is not just 512 bit keys that are vulnerable. 1024 bit DH keys are also
> weak:
> https://freedom-to-tinker.com/blog/haldermanheninger/how-is-nsa-breaking-so-much-crypto/
>
> If we are changing the crypto suites we can and should fix this
> instead of S2 being a function of Ec, Es alone, add in the original S1
> as a salt.  e.g. S2 = SHA512 (S1 + f(Ec, Es))
>
> This ensures that no matter how broken the ephemeral crypto is, the
> key exchange is always at least as secure as either the long term or
> the ephemeral key.
>
>
> Logjam isn't the only way that the system can be compromised.
>
> Oh and damn right I think BULLRUN might have had a part in keeping the
> spec broken.
>
>
> There is a right way to design an ephemeral key exchange and it is to
> 'Do no harm'. Logjam shows that our current key negotiation mechanism
> has a hole that makes it possible for the ephemeral to do harm.
>
> The move to the CFRG curves will mean a backwards incompatible change
> to the deployed infrastructure so this is a perfect time to fix
> ephemeral key establishment.
>
> I am going to keep raising this until the issue is fixed.
>
>
>
> On Mon, Oct 12, 2015 at 4:25 PM, Simon Josefsson <simon@josefsson.org>
> wrote:
>> Hi,
>>
>> I've updated my drafts on Curve25519/Curve448 support in PKIX to refer
>> to the CFRG-Curves and CFRG-EdDSA drafts.
>>
>> The following document adds new EdDSA key/signature OIDs directly:
>>
>> https://tools.ietf.org/html/draft-josefsson-pkix-eddsa-04
>>
>> The following document adds new namedCurve OIDs, thus going indirectly
>> through the existing ECDSA 3279 route:
>>
>> https://tools.ietf.org/html/draft-josefsson-pkix-newcurves-01
>>
>> These two drafts take different approaches to including the new curves
>> into PKIX, and currently both lack applicability statements.  There is
>> potential for overlap and conflict right now.  It recently came up that
>> for PKCS#11 a namedCurve approach would be useful, but for normal PKIX
>> Certificates, it may be that the first direct approach is preferrable.
>> The former lack the possibility of encoding keys for DH.  I believe each
>> approach can be useful on its own, but we need to include text adressing
>> use-cases that can be resolved by both documents to avoid conflicts.
>>
>> /Simon
>>
>> _______________________________________________
>> pkix mailing list
>> pkix@ietf.org
>> https://www.ietf.org/mailman/listinfo/pkix
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>