Re: [TLS] RFC4492bis - Removing ECDH

Michael Clark <michael@metaparadigm.com> Thu, 15 January 2015 02:07 UTC

Return-Path: <michael@metaparadigm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 802661B2A96 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 18:07:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.668
X-Spam-Level:
X-Spam-Status: No, score=-1.668 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tkrIyREQas-Q for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 18:07:16 -0800 (PST)
Received: from tlsx.org (tlsx.org [67.207.128.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AFD2D1B2A8B for <tls@ietf.org>; Wed, 14 Jan 2015 18:07:16 -0800 (PST)
Received: from monty.local (unknown.maxonline.com.sg [58.182.90.50] (may be forged)) (authenticated bits=0) by tlsx.org (8.14.4/8.14.4/Debian-4) with ESMTP id t0F2Sokt003443 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Thu, 15 Jan 2015 02:28:54 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=metaparadigm.com; s=klaatu; t=1421288936; bh=bAHfq2T2+yF2wM3PyJ7c94vyHRVamKsdgbplBynRy1Q=; h=Date:From:To:CC:Subject:References:In-Reply-To:From; b=IQPZyUedqB61ik/2GU/fRWQ5TC90Scufpg1TdHm97/ybmaff2YOMythcgwP/fu03/ PqN20U2IY4rCtqfqPZhJ/aOyKkECh5qPy5KUudwZlGca5V/5TgXGZURlLL0pcFUlN+ u6Hn8FBEKrh8IqVFgRRTkCdVo5rYRz+PjOwEEMjY=
Message-ID: <54B720C5.7070600@metaparadigm.com>
Date: Thu, 15 Jan 2015 10:07:01 +0800
From: Michael Clark <michael@metaparadigm.com>
Organization: Metaparadigm
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
References: <274716D0-EC91-4131-A8F7-CD13A9B42CE7@gmail.com> <CA5F50E8-9FEE-481D-85B5-9DEAB333F4A8@gmail.com> <54ADE9B6.4080700@metaparadigm.com> <702F318A-FE04-45F7-8CA1-30256D628CF7@gmail.com> <54B1DD25.8090305@metaparadigm.com> <20150111051421.GA32295@LK-Perkele-VII> <54B65ADF.5020506@metaparadigm.com> <20150114133837.GA32171@LK-Perkele-VII>
In-Reply-To: <20150114133837.GA32171@LK-Perkele-VII>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Virus-Scanned: clamav-milter 0.98.4 at klaatu.metaparadigm.com
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8d-Qo4wbm8dteo-mKlnqY0bZ7VI>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] RFC4492bis - Removing ECDH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jan 2015 02:07:19 -0000

On 14/1/15 9:38 pm, Ilari Liusvaara wrote:
> It is specified in base TLS spec (Section 7.4.9 for TLS1.2 / RFC5246).
> 
> And given the realtime requirements, even ~2^48 work to collide a 96-
> bit hash is a lot of work. And looks like one would need a preimage
> to do anything interesting, which is ~2^96 work (regarded infeasible
> even with lots of resource).

Makes sense. It's getting reachable in the relatively near future (for a
somewhat value of relatively). You could still do probabilistic attacks
with a smaller image. Like fishing.

>= 128-bits verify_data sounds better for draft a TLSv1.3 considering it
may be around for 10+ years. 256-bit MAC is 128 security bits (> 112).
The NIST requirement for signature strength beyond 2013 is 112 bits. I
suppose this mandates 256 bit MAC if the NIST requirement goes into FIPS
or any other national body requirements.

verify_data might be <16...64> octets instead of 12. 32 meets FIPS
signature strength requirements beyond 2013 if we interpret it as a
"handshake and signature" and 256-bit MAC as 128 security bits.

However verify_data is a "signature of a handshake" as RSA, PSK, EdDSA,
etc are used for signing. Either way you look at it, it is a signature.