Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

Hanno Böck <hanno@hboeck.de> Thu, 27 March 2014 08:56 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BCD31A049D for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 01:56:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zz003dgj0n00 for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 01:56:12 -0700 (PDT)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) by ietfa.amsl.com (Postfix) with ESMTP id B6F931A0478 for <tls@ietf.org>; Thu, 27 Mar 2014 01:56:12 -0700 (PDT)
Received: from localhost (91-66-83-156-dynip.superkabel.de [::ffff:91.66.83.156]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Thu, 27 Mar 2014 09:56:10 +0100 id 000000000002001B.000000005333E7AA.00005F18
Date: Thu, 27 Mar 2014 09:55:27 +0100
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20140327095527.5335c7fa@hboeck.de>
In-Reply-To: <20140326211219.27D281AC7D@ld9781.wdf.sap.corp>
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <20140326211219.27D281AC7D@ld9781.wdf.sap.corp>
X-Mailer: Claws Mail 3.9.3 (GTK+ 2.24.22; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-24344-1395910570-0001-2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Ag15PJeUQRCUwJtiudybDVB-F7U
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 08:56:14 -0000

On Wed, 26 Mar 2014 22:12:19 +0100 (CET)
mrex@sap.com (Martin Rex) wrote:

> DHE has the problem that it lacks a required set of parameters.
> Generating everything anew and having to verify all parameters
> on the client side for each and every handshake is prohibitively
> expensive, so a number of implementations seem to be using a static
> keypair for the server that is manually generated by an admin once,
> and never refreshed/ updated, making it appear better than static
> RSA, but de-facto much worse.

Appart from the other issues, I think it would make a lot of sense to
change DHE handling in TLS 1.3 away from "server can have arbitrary
parameters".
The authors of the triple handshake attack have proposed having a set
of "known good" parameters and I think this is the way to go for TLS
1.3 and DHE. It's probably enough to say "we define a 2048 and a 4096
DH parameter set with tested and known primes" and allow the option to
easily define more if there ever is a need to say "we need 8192 bit DHE
now".

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42