Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC

Eric Rescorla <ekr@rtfm.com> Wed, 23 March 2016 00:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F13012D9A9 for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 17:50:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ws16rZ5rZtIL for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 17:50:14 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF3DA12DAF9 for <tls@ietf.org>; Tue, 22 Mar 2016 17:49:55 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id h65so867594ywe.0 for <tls@ietf.org>; Tue, 22 Mar 2016 17:49:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=/tE/GdTTsZoB8NHb7uEOtBITlT24RryUgJMxuoGdiN8=; b=Io6ruihWi3th3xHDJx/+DUW32b04t9Ipagxn3iXiKKBihu2pLkH+J5dG4nzTTek02I 0O58uNj/c4Y2/4c4cxJ0D+aKh4FIuSHi2ii9O8Q/Wa/0m/jOqwaQD1khpEkCnaJXXZS7 C1bsWOPxi2+2MTuMi8SayGcSNeafELZFZQsRSn+i/vemrxPaztYuuJO473XI8OgEPosJ rECeREp5I+n/zT8v7CoQHaUbuPLnEUsXw7+4it4cK8suvu9jB6AxHM/in5sHev5lLPQi sx2zukcqS7bA67LDbQwmfDbQsBersfUUQeuBFkv6kCFMFMGp0mbpwGX6UP+92i3XWlAh Jlvw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=/tE/GdTTsZoB8NHb7uEOtBITlT24RryUgJMxuoGdiN8=; b=Q1TKmRkwf92xt/f2yb90JiN2HpI3M8/8KlRdAH1jZ6+KVwPJhbdVBaCbX9K+ARmG8H dpUtOycYlNHLaMNQArz+WkjszMIYVUhO6RxfjQvWhpvhQPeZDxQgcUbq34wFgtcRSjHy a6N/EfYHVgE6nNYfkFzFDNnQG4DvMPZojb0nd6GOTvePqnsNkOGa/8bePxuE965eg2tx dBWO+Z4kRcED4hP9AQydC2slbDkv1681ZIDini6uST4RU124wePadbCxzTIzj/2lVWKW 62Fcdr7+w0hXYzsbeYK84l1tbSdoBjaoZPtavGRB0CLwd2kDSmrE0VIBh/9m5lNunzru fofA==
X-Gm-Message-State: AD7BkJLCEWcdtrEsVXvWOcd9GjE9k4xqIANJsKtDdIWYjXfZjqreklmGhsOT5YQnd61uIwRaz4ilmFvdlV5fHA==
X-Received: by 10.37.95.70 with SMTP id t67mr55722ybb.82.1458694195114; Tue, 22 Mar 2016 17:49:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Tue, 22 Mar 2016 17:49:15 -0700 (PDT)
In-Reply-To: <97CC494E-FB13-4A6B-8824-80CF2C7A76BF@mobileiron.com>
References: <97CC494E-FB13-4A6B-8824-80CF2C7A76BF@mobileiron.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 22 Mar 2016 17:49:15 -0700
Message-ID: <CABcZeBN8vBVc7wp5tqe4Ugf4WMcw8pS-zLKhTQb+=NKqt1Y=xw@mail.gmail.com>
To: Timothy Jackson <tjackson@mobileiron.com>
Content-Type: multipart/alternative; boundary="001a11423c445680cf052eacb586"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9iQNMhC5S-qVBMK0OnnO3TvDBEg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Mar 2016 00:50:16 -0000

On Tue, Mar 22, 2016 at 5:38 PM, Timothy Jackson <tjackson@mobileiron.com>
wrote:

> I’ve noted that many (most?) TLS implementations choose their ECDHE curves
> seemingly without regard to the cipher suite strength. Thus, they'll select
> an AES256 cipher suite (e.g. TLS_ECDHE_ECDSA_WITH_AES256_SHA384), but then
> generate an ECDHE key on the P256 curve. This seems odd to me, since the
> P256 curve obviously has a lower security strength than AES256. This seems
> important issue to resolve because most products (and even TLS libraries)
> do not allow the administrator to configure the available ECDHE curves,
> only the cipher suites. Thus, ECDHE may be invisibly undermining the
> security of your TLS connection.
>
> Is this an intentional choice by this group for some reason that I haven’t
> realized yet?
>
> How would this group feel about a proposal to address this by specifying
> in the 1.3 specification that implementations must ensure that the strength
> of the certificate must be >= strength of ECDHE/DHE >= strength of the
> cipher? Perhaps an equivalency rule for the MAC might also be in order?
> Apologies if this is already resolved somewhere in the draft RFC. I looked
> but didn’t find it.
>

Off the top of my head, this rule seems like it would have several quite
negative
side effects:

- It would require you to use Curve448 or P521 with ChaCha/Poly1305
  (256-bit key) but allow you to use Curve25519 with AES-GCM 128,
  which cuts against one of the major reasons to use ChaCha/Poly1305,
  namely that it's faster on mobile platforms.

- It would essentially preclude using RSA certificates with ECC at all,
  because the RSA modulus you need to match 256-bit ECC is impractically
  large.

It's also worth noting that AES-GCM 256 and 128 use the same authentication
tag size.

-Ekr


> For what it’s worth, I’ve noticed OpenSSL and other implementations trying
> to address this by creating a “Suite B Mode”, but that seems to address a
> specific case but leave the generic case unresolved.
>
> Cheers,
>
> Tim
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>