Re: [TLS] Another IRINA bug in TLS

Watson Ladd <watsonbladd@gmail.com> Sun, 24 May 2015 00:36 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 565DF1A0013 for <tls@ietfa.amsl.com>; Sat, 23 May 2015 17:36:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.6
X-Spam-Level:
X-Spam-Status: No, score=-0.6 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sCP9wg_3uTo0 for <tls@ietfa.amsl.com>; Sat, 23 May 2015 17:36:50 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C1F31A000F for <tls@ietf.org>; Sat, 23 May 2015 17:36:50 -0700 (PDT)
Received: by wizk4 with SMTP id k4so19499588wiz.1 for <tls@ietf.org>; Sat, 23 May 2015 17:36:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=emmUIqov1oCzmNPfsshgaBsqhw1w5q2ww+6ePloSfr0=; b=haClirk388zozSuO834Wb6PMGGhS2HgMlzMcISkGomVXJbx1ijPDYQf+JvlF+uJ0cR mRY5cKtIvXaf+pUnw7U6d5nXmdVF37sG4eS5sqIWHGwR51ob7A2OHZ8vidoIsOlElckC jn7rp2h9NF1hlFXAtEG/+3q0EbkeJNUOA7JVQFSjEVl5dI6mMYrRYISE5AiVA5rGsbUy ER9qArdLCqq54PwBrEdJmei+/mLZNsAa4DHOXqXrHDtPBkC8Hv6+htAK32klXyjnYDgH ayhl6z6onwRdmAbeWPu2QbqqfVy00PxzvMM23AsquK9BDOIAUvbhjPPQEwF+mJ6bZkMy WCKw==
MIME-Version: 1.0
X-Received: by 10.194.248.227 with SMTP id yp3mr26930758wjc.32.1432427809257; Sat, 23 May 2015 17:36:49 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Sat, 23 May 2015 17:36:49 -0700 (PDT)
In-Reply-To: <CAH8yC8=F3jJgEzFQSN=ZMvoC4zunAsfHPs1k2km9dvFJ0bvg2g@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AB029727@uxcn10-tdc05.UoA.auckland.ac.nz> <CAH8yC8=F3jJgEzFQSN=ZMvoC4zunAsfHPs1k2km9dvFJ0bvg2g@mail.gmail.com>
Date: Sat, 23 May 2015 20:36:49 -0400
Message-ID: <CACsn0c=E2hBZh4LPvMmDkK56vYSCctz_pX_NRVmUg8ip6Qoyhg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: noloader@gmail.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9bBI1IcnlrLcQ8_H9fDmY1uyLj4>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 May 2015 00:36:52 -0000

On Fri, May 22, 2015 at 1:05 PM, Jeffrey Walton <noloader@gmail.com> wrote:
> On Fri, May 22, 2015 at 10:54 AM, Peter Gutmann
> <pgut001@cs.auckland.ac.nz> wrote:
>> Santiago Zanella-Beguelin <santiago@microsoft.com> writes:
>>
>>>Regarding validation of DHE parameters and how reasonable it is in practice,
>>>I wanted to make some publicity for miTLS (http://www.mitls.org/).
>>>
>>>A miTLS client maintains a table of known trusted parameters, including the
>>>subgroup order for parameters with non-safe primes. When receiving unknown
>>>parameters from a server, it tests the primality of p and (p-1)/2 to check if
>>>p is a safe prime (and caches a positive result in the table).
>>
>> So you do a full primality test (Miller-Rabin or whatever) for each connect?
>> Doesn't that make it awfully slow?
>
> The software under my purview does.

And that software would be? Of course, once software is designed and
written it doesn't cost more to use. The whole rationale of protecting
some information less than others ignores the zero marginal cost of
software.

>
> I don't allow the developers to use any parameters without validation.
> That includes crypto parameters. But its for a systems that handles
> medium and high value data; and not low value data where web browsers
> and their use of TLS would be appropriate.

But that use is what TLS was originally designed for. We have to be
very clear on this point: TLS lacks properties other protocols, like
SSH have, that would defend against these attacks. Some of these
attacks are made worse by implementation complexity and bugs, assisted
by the use of informal descriptions of protocols instead of formal
methods.
>
> I don't think browsers will ever be able to handle anything other than
> low value data, so I probably won't have to worry about web browsers
> and what do (or don't) validate before use.

Web browsers handle bank account information, tax returns, user
accounts, etc for billions of people. Hard to think of a more
high-importance target.

>
>>>If the modulus is prime but not safe, miTLS checks if it is in the table of
>>>trusted parameters and otherwise rejects it. We distribute miTLS with a pre-
>>>populated table of parameters which we tested thoroughly (and we welcome
>>>people to test further). Most of the time we hit an entry in the table.
>>
>> What testing do you do on unsafe primes?
>
> GnuTLS with its Lim-Lee primes causes me a lot of problems because
> they cannot be validated.
>
> If we encounter them, then developers are *not* allowed to apply a
> secret to them. The user has to generate a new, verifiable key and
> then add that key to their keyring.
>
> Jeff
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.