Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS

Hanno Böck <hanno@hboeck.de> Fri, 15 December 2017 01:01 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41C761270AE for <tls@ietfa.amsl.com>; Thu, 14 Dec 2017 17:01:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KFVZsL21e2Ji for <tls@ietfa.amsl.com>; Thu, 14 Dec 2017 17:01:21 -0800 (PST)
Received: from zucker2.schokokeks.org (zucker2.schokokeks.org [178.63.68.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44A7F126D85 for <tls@ietf.org>; Thu, 14 Dec 2017 17:01:21 -0800 (PST)
Received: from pc1 ([2001:2012:127:3e00:b3bf:56a1:a140:6086]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 256bits, ECDHE-RSA-AES256-GCM-SHA384) by zucker.schokokeks.org with ESMTPSA; Fri, 15 Dec 2017 02:01:27 +0100 id 000000000000007D.000000005A331EE7.00001800
Date: Fri, 15 Dec 2017 02:01:16 +0100
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20171215020116.04f9ae15@pc1>
In-Reply-To: <CAAF6GDf+GxToBAN83O3NtLO4zJ-8Qax8KjMCGhXv_EhY+NDsKg@mail.gmail.com>
References: <CAAF6GDeeo2xjv1Xu7SFXVZ_zM=XUVJHT=eqH4_-G3+4UHsfvgg@mail.gmail.com> <CACsn0cmMbbT1iAfmxnXHe00dNiqBMyoNkk7e2CyTKWrcdRTtcQ@mail.gmail.com> <CAAF6GDf+GxToBAN83O3NtLO4zJ-8Qax8KjMCGhXv_EhY+NDsKg@mail.gmail.com>
X-Mailer: Claws Mail 3.15.1-dirty (GTK+ 2.24.31; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6y49Tctui6DYr9vU4ppU-Nt1BAc>
Subject: Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Dec 2017 01:01:24 -0000

On Thu, 14 Dec 2017 16:45:57 -0800
Colm MacCárthaigh <colm@allcosts.net> wrote:

> But what would that look like? What would we do now, in advance, to
> make it easy to turn off AES? For example.

I think this is the wrong way to look at it.

From what I'm aware nobody is really concerned about the security of
AES. I don't think that there's any need to prepare for turning off AES.

The problem with PKCS #1 v1.5 is that it survived so long *after* its
was known that it was bad. I really recommend everyone who wants to
know how protocols go bad to read up on the Bleichenbacher
countermeasures in TLS 1.0, 1.1 and 1.2 - and particularly the last
one. The chapter in 1.2 is a nightmare and I seriously fail to
understand how anyone could have seen that and think it's a good idea
to do that in order to stay compatible with a standard that was already
deprecated at that point.

We know that when this group decided to deprecate both PKCS #1 1.5 and
RSA encryption that there were people trying to lobby against that. I'm
glad that this wasn't successful.

I think the takeaway is just as simple as this: If you know an algorithm
is bad get rid of it and don't try to "rescue" it over into the next
protocol.

-- 
Hanno Böck
https://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: FE73757FA60E4E21B937579FA5880072BBB51E42