Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS

Eric Rescorla <ekr@rtfm.com> Fri, 15 December 2017 18:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD13E12706D for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 10:16:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DPrGB6BTEhTr for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 10:16:05 -0800 (PST)
Received: from mail-yb0-x236.google.com (mail-yb0-x236.google.com [IPv6:2607:f8b0:4002:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFDDA1270A7 for <tls@ietf.org>; Fri, 15 Dec 2017 10:16:04 -0800 (PST)
Received: by mail-yb0-x236.google.com with SMTP id b15so3110631ybn.0 for <tls@ietf.org>; Fri, 15 Dec 2017 10:16:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=y07jJkTkYR7aau/q2LRwHLDHmH837FDuOOwJsFSTtPY=; b=T7T7lrNkdIb6OVQfx3zV0NYjThAFLBYvZbL6f48uXmvJa+4iXmwXVD/bVV9uiCR28M 7d88t1ieLXVGM6biBiorg7IWwEcImLSLAzFySVhnEWm1cJDlVrBk22MOrGUM8QjC82Cf XAGnsWgF2fNuJcCFavVbTwR/DxRhdeK/dtyOv1iu9YKaBKYIZgVTVbr6HRn6miUzqVIX mq/fAiLY3rx2JLwxsGOGfiooeDVSdP4fMcSUHP/mWtpRVdRBqsLaHXhwiZmQ96+gACqi k/KlW59aVPtoqP5YfJeuf8CZ/UY26gHx/y9rAFKM0u6DPhJMRGrs8rJPvX002CJs+aR5 w4sw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=y07jJkTkYR7aau/q2LRwHLDHmH837FDuOOwJsFSTtPY=; b=g3yl9sO4OVEcnqmayzcn05zQ+U1yrX+JZhHgCzF1Qss6LQv6LSMXjOG/EzeW4CV0UB 4GMlV/35btMrb/cYy6cNXDcSpppwKB1zB9edIJh4yV7K7sBLaWkAvUj1etyDn61Q88iL udfHVlzwDjxfv6Mgoa70xZRPTH3EYQPQBT8N9mDHeoIpBpavYHIt1xFnXihHmxkgyuUT Xq19AsevCaIaYUp/OKoINIC2JFCuQXOgwmynZ3dBm3vK3bLIF/FIRCSDROWjxoCrRawp BS5jzYd5SExvqlghZqilFi70SsXKIgxIHsibT8tDJu6DJoKECuYCG9JwgL1NAnFIapQn T1bQ==
X-Gm-Message-State: AKGB3mJ+GIjyAkIxoX5BscSSRxmpA/Ejv3x9KA3850U66bGMqReX/YOm X98MvKYQ5HaJoIrHm6GrtqNHk0ovOqKjHiHKX5eKSg==
X-Google-Smtp-Source: ACJfBotn5msnlfgyPkKh4Kj+mwdOyVjxk7T7BhfhD47T0tTrrP5GKd6ccC8cDU2aAbj5NzN38X4ohhGSCfcnQEgMCCk=
X-Received: by 10.37.16.134 with SMTP id 128mr7932272ybq.474.1513361763915; Fri, 15 Dec 2017 10:16:03 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Fri, 15 Dec 2017 10:15:23 -0800 (PST)
In-Reply-To: <CACsn0ckYPpp5nD2jj4Zmx=ZJvqWzHW0tmmXo-9JeKL45+pRUqw@mail.gmail.com>
References: <CAAF6GDeeo2xjv1Xu7SFXVZ_zM=XUVJHT=eqH4_-G3+4UHsfvgg@mail.gmail.com> <CACsn0cmMbbT1iAfmxnXHe00dNiqBMyoNkk7e2CyTKWrcdRTtcQ@mail.gmail.com> <CAAF6GDf+GxToBAN83O3NtLO4zJ-8Qax8KjMCGhXv_EhY+NDsKg@mail.gmail.com> <20171215020116.04f9ae15@pc1> <CAAF6GDe79w9XH1GrGvvR-+=uEKfi6GczacUX3Jhy0dL_zW67-Q@mail.gmail.com> <20171215143057.GA17121@LK-Perkele-VII> <MWHPR21MB01897F29048C1B2AB66EA7488C0B0@MWHPR21MB0189.namprd21.prod.outlook.com> <20171215174628.GA17601@LK-Perkele-VII> <CABcZeBOsL0a0xHvVWEus_EY3mUNioaV9fsz89Gt+HeqdHpoyDw@mail.gmail.com> <CACsn0ckYPpp5nD2jj4Zmx=ZJvqWzHW0tmmXo-9JeKL45+pRUqw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 15 Dec 2017 10:15:23 -0800
Message-ID: <CABcZeBPPozOsTxxJO63RmHwTr56Wucx6OYW=kvvhosRUHR1ctA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c0125a5b0332056064fe7e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Cwkk_hDqO9tg_6q3VeLhmt2Use4>
Subject: Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Dec 2017 18:16:07 -0000

On Fri, Dec 15, 2017 at 10:12 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> We can force a rotate of all certs in 90 days, and I don't think most
> people will notice.
>

Unfortunately, there are plenty of longterm certificates with lifetimes >>
90 days.

-Ekr


>
> On Fri, Dec 15, 2017 at 10:07 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > I'm not quite following how this helps. It's true that if SHA-256 is
> broken,
> > we're in serious trouble, but that's largely because of the fact that
> that's
> > what people's certificates have, so clients really can't refuse to
> support
> > SHA-256 certificates. So, how does adding new algorithms help? (That's
> why I
> > would argue that the existing SHA-384 support doesn't help).
> >
> > -Ekr
> >
> >
> > On Fri, Dec 15, 2017 at 9:46 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> >>
> >> On Fri, Dec 15, 2017 at 02:57:33PM +0000, Andrei Popov wrote:
> >> > From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Ilari Liusvaara
> >> > > Even nastier dependency: SHA-2. If that breaks, currently both TLS
> >> > > 1.2 and 1.3 break. There are no alternatives defined.
> >> >
> >> > Here's an attempt to define a SHA-2 alternative:
> >> > https://tools.ietf.org/html/draft-wconner-blake2sigs-01
> >>
> >> Also would need TLS ciphersuite codepoints with alternative handshake
> >> hash algorithms.
> >>
> >>
> >> -Ilari
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>