Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 15 December 2017 14:20 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C437128B93 for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 06:20:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.7
X-Spam-Level:
X-Spam-Status: No, score=-4.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SZsIfPy5zu9M for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 06:19:59 -0800 (PST)
Received: from mail-wr0-f171.google.com (mail-wr0-f171.google.com [209.85.128.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39062128C9C for <tls@ietf.org>; Fri, 15 Dec 2017 06:19:59 -0800 (PST)
Received: by mail-wr0-f171.google.com with SMTP id o2so8183426wro.5 for <tls@ietf.org>; Fri, 15 Dec 2017 06:19:59 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7Y0GS7yn5pc4N4DQv2cFajHpXZSvcKz/5ETrFM0KFmc=; b=b8vR/6vDqMQ4HuUzqWAdY2HQv402v5kCA8Ik7AB+4XjIKN7JaL4mdNZNiXvR805Ppu SXPX6ElffaM0l5rb22Z/cUXyXhXkRrsDwZ1Z5IUfQgUaR0MoOQxhfuJ/uDUm6oPXxf+k Xf6jg/Hj+mBacz3JpEnE/Ur34o23O1fQROQF+Olse3JoOxYWQ3pxB01OolTwIgUjwqDA mbijxGKoWVzD016psv4SpxfM5HXP68+//IlRFUnTkHd5ogQP3+9zG95yoGXkDr70sAzj W4UscSqdfIE4xn/J47ETPovv7ST45Ts94O3p6WvkwNF3UCUCAIjuNIXjJp/OnIf1zmef UpKg==
X-Gm-Message-State: AKGB3mLsv11TNBLmFC7uVTOzjnhC7aFOVDLhOvG1/lv71J+TEKnFUTxk 3IHDucpFXke9tGhgZtKJ3Oj7T24SMP5yJAygxGAbow==
X-Google-Smtp-Source: ACJfBosC6ImMxClwvCoAfbMj1DwnFUIboBCMwbhBPQyIttB7PrVYtrU098XQDNE1kOUsQp+FDFwU/4IUpL4zknS3qjo=
X-Received: by 10.223.154.19 with SMTP id z19mr1610430wrb.260.1513347597647; Fri, 15 Dec 2017 06:19:57 -0800 (PST)
MIME-Version: 1.0
Received: by 10.28.19.2 with HTTP; Fri, 15 Dec 2017 06:19:56 -0800 (PST)
In-Reply-To: <20171215020116.04f9ae15@pc1>
References: <CAAF6GDeeo2xjv1Xu7SFXVZ_zM=XUVJHT=eqH4_-G3+4UHsfvgg@mail.gmail.com> <CACsn0cmMbbT1iAfmxnXHe00dNiqBMyoNkk7e2CyTKWrcdRTtcQ@mail.gmail.com> <CAAF6GDf+GxToBAN83O3NtLO4zJ-8Qax8KjMCGhXv_EhY+NDsKg@mail.gmail.com> <20171215020116.04f9ae15@pc1>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
Date: Fri, 15 Dec 2017 15:19:56 +0100
Message-ID: <CADh2w8TDJxaruU0M2B1kXsLDzopZBpha0_T1cT8NcMqo0S29Gg@mail.gmail.com>
To: Hanno Böck <hanno@hboeck.de>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="f403045f54acfad5ba056061b145"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/71WJ6UXT0DrFF_jZjK4WJ7svm-g>
Subject: Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Dec 2017 14:20:04 -0000

On Fri, Dec 15, 2017 at 2:01 AM, Hanno Böck <hanno@hboeck.de> wrote:

> On Thu, 14 Dec 2017 16:45:57 -0800
> Colm MacCárthaigh <colm@allcosts.net> wrote:
>
> > But what would that look like? What would we do now, in advance, to
> > make it easy to turn off AES? For example.
>
> I think this is the wrong way to look at it.
>
> From what I'm aware nobody is really concerned about the security of
> AES. I don't think that there's any need to prepare for turning off AES.
>
> The problem with PKCS #1 v1.5 is that it survived so long *after* its
> was known that it was bad. I really recommend everyone who wants to
> know how protocols go bad to read up on the Bleichenbacher
> countermeasures in TLS 1.0, 1.1 and 1.2 - and particularly the last
> one. The chapter in 1.2 is a nightmare and I seriously fail to
> understand how anyone could have seen that and think it's a good idea
> to do that in order to stay compatible with a standard that was already
> deprecated at that point.
>
> We know that when this group decided to deprecate both PKCS #1 1.5 and
> RSA encryption that there were people trying to lobby against that. I'm
> glad that this wasn't successful.
>

RSA PKCS #1 1.5 decryption and signatures are far from deprecated. In fact
the security of TLS 1.3 is heavily tied to these primitives if servers
support TLS 1.2 and RSA (see [0]) alongside TLS 1.3. It would be very nice
if we can only deprecate RSA PKCS#1 1.5 at some point.

regards,
Nikos

[0]. https://github.com/tlswg/tls13-spec/pull/1123