Re: [TLS] Industry Concerns about TLS 1.3

Hugo Krawczyk <hugo@ee.technion.ac.il> Fri, 23 September 2016 00:00 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7FD8B12B31E for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 17:00:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LfJC04taZXlC for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 17:00:15 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46CC812B29B for <tls@ietf.org>; Thu, 22 Sep 2016 17:00:15 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id t67so103580517ywg.3 for <tls@ietf.org>; Thu, 22 Sep 2016 17:00:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=rxMzNkiqT3S5/l/SfvJF9UtxHbLBCVkBCfkruCnYM8o=; b=iQVbuzEZkowVIF+qggz77iiVc2i1cVGEm3Fy0SYBBL4xtV04DL2uQB90Wkw8MmJ6JT y0pi0epjOOUExC58KqlgrLyHJSwnBpx7SBXSV/CQJqhm0hP6f+YWF4eJ1h4IiktvPE7v OGT3MQZkbIaIM3IOxDnn/LboMnsuGZBia+pJnvMHtuul4Vptaf+jg1eaqbhNeNnlpZab mroYOmfkNHcgG9bbx+J3ISAJdSfGly1PWMKW9fT3zsIN7F2wkfBknQxWay8dlgMJBQ2O Nn/2j9F8Q7w+ckPFs6bJjRp5F+6Sbs2z7TBeEbLVQEEs73bxqOJ3RZxWm8CiqZY8RAoE mkHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=rxMzNkiqT3S5/l/SfvJF9UtxHbLBCVkBCfkruCnYM8o=; b=HVSSGkKf61rTyXO5YVdNo/a9rQmLiDrzUoXdtS4hPjVW5oQbpdQvjNKWLeIrNT/roF 58h81yQRiVjZDlvNYYcosDzGcGQV5sAcNUapCYjBk5KbQqoHqOzx3tQCOQ79q6qw3x3a Hg9PeRfMnk3jA2bCKItmHRF/RicOicpedJ1pc6p2CLWCaZNguBhSyNNuKJKdduw/h1JX PDCSF0hEYhKntYBKohD8/72YoSEsOuVMGnLwVzdPAXfidP3NwGo6G92O4peYRuCjMuwT 1xxuJ9iBL7Kq7vRrE5yJOQoIFO0WfG35BeBenCf8n/dzrSYguZpJ+Jw7jUYbiwyBbFjy XNdA==
X-Gm-Message-State: AE9vXwPLLLRFMnVZdng87oPLADfxFAOJevJ9hJlzDXvJuEa7Vd9Y/cVFe/p+9FbrvLZ42/5H74WlW5Lv/KNBKA==
X-Received: by 10.13.219.21 with SMTP id d21mr3680898ywe.261.1474588814518; Thu, 22 Sep 2016 17:00:14 -0700 (PDT)
MIME-Version: 1.0
Sender: hugokraw@gmail.com
Received: by 10.37.174.8 with HTTP; Thu, 22 Sep 2016 16:59:44 -0700 (PDT)
In-Reply-To: <CAAF6GDfTCgaxvgb8cRu9iA3SoK208SKjJcC_DM_skWA93bG1xg@mail.gmail.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CADi0yUPZzLrPize4eKpASdM=2nm1h1T2UXs7_sdk2eDv=ku_2w@mail.gmail.com> <CAAF6GDfTCgaxvgb8cRu9iA3SoK208SKjJcC_DM_skWA93bG1xg@mail.gmail.com>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Thu, 22 Sep 2016 19:59:44 -0400
X-Google-Sender-Auth: kOZbsz3Gk8REE-WVxdK7RwF9xyY
Message-ID: <CADi0yUO_3foUHakahionFMbU25o3t1d4-XwjquA55XAoCq8dMg@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: multipart/alternative; boundary="001a114fd8127ab03a053d2176a3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6OQyuMHGlTIXCNmtsXytgpuOrGk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 00:00:17 -0000

One of the most interesting chapters in the ultra-interesting history of
public key cryptography is that all of the Fathers of Public Key
Cryptography,  Diffie, Hellman, Rivest, Shamir and Adelman missed the
observation that from a (unauthenticated) DH key exchange you can get an
encryption scheme just by fixing one of the exponents. It was Taher
ElGamal, a few years later that made that observation and that is why this
encryption is known as ElGamal encryption.

As for the comment below:


On Thu, Sep 22, 2016 at 7:50 PM, Colm MacCárthaigh <colm@allcosts.net>
wrote:

>
>
> On Thu, Sep 22, 2016 at 4:41 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
> wrote:
>
>> If the problem is the use of forward secrecy then there is a simple
>> solution, don't use it.
>> That is, you can, as a server, have a fixed key_share for which the
>> secret exponent becomes the private key exactly as in the RSA case. It does
>> require some careful analysis, though.
>>
>
> I think that this may be possible for TLS1.3 0-RTT data, but not for other
> data where an ephemeral key will be generated based also on a parameter
> that the client chooses.
>

The key_share contributed by the client is indeed ephemeral and it replaces
the random key chosen by the client in the RSA-based scheme.

Hugo​



> --
> Colm
>