Re: [TLS] Static DH timing attack

Hugo Krawczyk <hugo@ee.technion.ac.il> Thu, 10 September 2020 16:01 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E6543A0CE3 for <tls@ietfa.amsl.com>; Thu, 10 Sep 2020 09:01:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.397
X-Spam-Level:
X-Spam-Status: No, score=-1.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X989r8BaBrcd for <tls@ietfa.amsl.com>; Thu, 10 Sep 2020 09:01:08 -0700 (PDT)
Received: from mail-ej1-f51.google.com (mail-ej1-f51.google.com [209.85.218.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32F3D3A0D08 for <tls@ietf.org>; Thu, 10 Sep 2020 09:01:08 -0700 (PDT)
Received: by mail-ej1-f51.google.com with SMTP id j11so9542563ejk.0 for <tls@ietf.org>; Thu, 10 Sep 2020 09:01:08 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=3cdCrMnhwZb8Jm1eQxasDGt0Fnsmh8RPeD1zOSLoq4c=; b=FvsImVLpQXStA5VMcvu47EWD6NnKMgkiJQoxgOVQAJCc/ILNx+ZyN8MEfVTfZOkSvu gmJxObhZ6ZVflKfe1iK7v/0FO0R09dUCr7GB+Z6N1DsIqMkwrIa8AOL7hVy0j03fAb17 ZF8U743/WzataC+GL4C2o05YERCwu0T4Zozo3Ztn4CEfmR9cwSS3sHU+ImNIkA/l8fSk tIJqspEZrPXmalPndjVEs5Wpox1o7VRpavJq/SG1VK0sEHGna71ceLLSIOYQl2ByLIUG 5/oo2N6rsF8iPCYZs5Joqm1R2D9fHr2uC7Lm1qK45JeSSY/jfvbrrMb+DbdOjMn4oTON Y/9w==
X-Gm-Message-State: AOAM530sFmFrlJ2weUffr+/LknL1/WcR/BHydlMBCNlAPcpQYKb2DwN9 oUkTjnecbYk5e5e3Y2aPPDx/jonMFS9uoN+FGBGmGXKeXgI=
X-Google-Smtp-Source: ABdhPJyapxGO00ttis/30VqK0TXEWyaJIePrzCnr1vvyEr/lqZPk0XkoXeh+OIqtnbF/z4WHwJzTJve8j2MhST4Glfw=
X-Received: by 2002:a17:906:1d08:: with SMTP id n8mr9888825ejh.236.1599753666580; Thu, 10 Sep 2020 09:01:06 -0700 (PDT)
MIME-Version: 1.0
References: <5595BB40-3AFD-4327-B7B7-5E63FFC594DD@akamai.com> <c67ad3e62c4d49dbb17eb29b6fc7ff20@blackberry.com>
In-Reply-To: <c67ad3e62c4d49dbb17eb29b6fc7ff20@blackberry.com>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Thu, 10 Sep 2020 12:00:40 -0400
Message-ID: <CADi0yUOsQZkkAvWZJm1VHwT1YiRiokTLDN3n7R94QPRRxbTQEQ@mail.gmail.com>
To: Dan Brown <danibrown@blackberry.com>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000006583d05aef7ad78"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AXylaus46mTjs52iZbu_2_i7jOI>
Subject: Re: [TLS] Static DH timing attack
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Sep 2020 16:01:13 -0000

Dan,

What you suggest, namely,  DH for both static and ephemeral keys is what
OPTLS was about and this approach is now specified in
https://tools.ietf.org/html/draft-ietf-tls-semistatic-dh-01.

I was never too happy with the name semi-static for such protocol, and
people may think that if static is bad then semi-static is semi-bad :-)
So maybe it should be replaced with something else

It is essentially a DH-KEM, namely a KEM implemented via DH. It has the
advantage over generic KEMs that  g^x sent by the client acts as an
ephemeral KEM public key (producing g^xy) and also as an encapsulation
under the server's public key (producing g^xs).  This shaves one full round
trip relative to a generic KEM-based protocol (this applies to the
protocols with and without client authentication).

Hugo


On Thu, Sep 10, 2020 at 11:19 AM Dan Brown <danibrown@blackberry.com> wrote:

> *From:* TLS <tls-bounces@ietf.org> *On Behalf Of *Salz, Rich
> > Do we need a short RFC saying “do not use static DH” ?
>
>
>
> Don’t TLS 0-RTT and ESNI/ECH via HPKE use a type of (semi)static ECDH? If
> so, then an RFC to ban static (EC)DH in TLS would need to be very clear
> about not referring to these use cases of static ECDH.
>
>
>
> My 2c. What about combining static ECDH (instead of signatures) with
> ephemeral ECDH, e.g. for more fully deniable authentication?  (ECMQV does
> this.)  (Perhaps this is also similar to the KEMTLS proposal for PQC,
> https://ia.cr/2020/534 - still need to study that.)
>
>
> ------------------------------
> This transmission (including any attachments) may contain confidential
> information, privileged material (including material protected by the
> solicitor-client or other applicable privileges), or constitute non-public
> information. Any use of this information by anyone other than the intended
> recipient is prohibited. If you have received this transmission in error,
> please immediately reply to the sender and delete this information from
> your system. Use, dissemination, distribution, or reproduction of this
> transmission by unintended recipients is not authorized and may be unlawful.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>