Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS

Eric Rescorla <ekr@rtfm.com> Fri, 15 December 2017 18:08 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1969C12706D for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 10:08:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0CeUtK6nubH7 for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 10:07:58 -0800 (PST)
Received: from mail-yb0-x234.google.com (mail-yb0-x234.google.com [IPv6:2607:f8b0:4002:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 016051288B8 for <tls@ietf.org>; Fri, 15 Dec 2017 10:07:58 -0800 (PST)
Received: by mail-yb0-x234.google.com with SMTP id j7so6727170ybl.3 for <tls@ietf.org>; Fri, 15 Dec 2017 10:07:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=LwdWejrHqQLiJLGJ10CKns4ygZ93AI78pmGFof3qKbs=; b=dA09gL5NcH25FLF5gVGTrqmaEdMbnGRpy/MWrLwWhK4usBlcKMyrwM643O9NKtbX6/ 1OMeKz87xZrK9NFbWa4A/Rmc1p5S1jKHYmWP8w/5laX97qxndesVC7CdBKOm2JviDK2w phUBAHDZNa1qqnpZPl9idgOhcxBd3Yya6cVpqIpyBkpwmGe+28m9Or28Q+MD3Lq4aYPM OrJed9WakKCX//MHdxm/nr9heV7YcDi0oJpfKzCOgHn4tHPA5hgRABsCnwTTMgCCmH2n ZuW6m4bGsUSXfzQdTH8NmSeiiRuQuX0RLQdZPt4dM0aUB+invV5eDTZQ04Hx1A1diRC1 Buww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=LwdWejrHqQLiJLGJ10CKns4ygZ93AI78pmGFof3qKbs=; b=GHF+lOVZfFRzJ+KWbhBlTyc0bNYiq6tLCRw1B/fFgR007SI7UZWUemn193Q/SvvXDk 4hNgtuj4zQahVoIMjuEF4Fxa57FZLMME7X/57DUJoAxrpWo5YqdFqkCDnvzYSSZ4EeYW JruOia104LMqNj6vQ7bkSGjDqIZHK8qRoI7FBwX5ACmS2kFvTPmt87ejDT+mwVy2cjv7 9K5KR0PJzbbdELloWn2KHIrGqAORJRY7oGtzkLkBGUJB85zuW8PKCGL5o89fqF0BKRjQ ASx9NGPpgfSElfvlgiy3gyqLmQM772pj9PCNys4Zl8XL8ZqtBrBgwIbsnw+ztFuWqgdz 7Z5w==
X-Gm-Message-State: AKGB3mJbfKUdfmflL7FtNMVhbKmxQwcZ4+rsc31EcW1OQejx91yNYQXA N8jqz/I/amGC5Ukw9mm/HEbSghkIydYrO1po+XY4Dg==
X-Google-Smtp-Source: ACJfBotM5xhasfoK0RyT38dhEZ9kxxnpmxX3UhcbrnziPhSZ8k71v6bKdcEUh2y/1U2SQr21i+8HxJuK7hpzm3oPtKM=
X-Received: by 10.129.48.202 with SMTP id w193mr7795870yww.378.1513361277139; Fri, 15 Dec 2017 10:07:57 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Fri, 15 Dec 2017 10:07:16 -0800 (PST)
In-Reply-To: <20171215174628.GA17601@LK-Perkele-VII>
References: <CAAF6GDeeo2xjv1Xu7SFXVZ_zM=XUVJHT=eqH4_-G3+4UHsfvgg@mail.gmail.com> <CACsn0cmMbbT1iAfmxnXHe00dNiqBMyoNkk7e2CyTKWrcdRTtcQ@mail.gmail.com> <CAAF6GDf+GxToBAN83O3NtLO4zJ-8Qax8KjMCGhXv_EhY+NDsKg@mail.gmail.com> <20171215020116.04f9ae15@pc1> <CAAF6GDe79w9XH1GrGvvR-+=uEKfi6GczacUX3Jhy0dL_zW67-Q@mail.gmail.com> <20171215143057.GA17121@LK-Perkele-VII> <MWHPR21MB01897F29048C1B2AB66EA7488C0B0@MWHPR21MB0189.namprd21.prod.outlook.com> <20171215174628.GA17601@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 15 Dec 2017 10:07:16 -0800
Message-ID: <CABcZeBOsL0a0xHvVWEus_EY3mUNioaV9fsz89Gt+HeqdHpoyDw@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Andrei Popov <Andrei.Popov@microsoft.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11409cfa575a9f056064e198"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Dk4PfPEQHkL3TyUUfN0odJ1KA1Y>
Subject: Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Dec 2017 18:08:01 -0000

I'm not quite following how this helps. It's true that if SHA-256 is
broken, we're in serious trouble, but that's largely because of the fact
that that's what people's certificates have, so clients really can't refuse
to support SHA-256 certificates. So, how does adding new algorithms help?
(That's why I would argue that the existing SHA-384 support doesn't help).

-Ekr


On Fri, Dec 15, 2017 at 9:46 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Dec 15, 2017 at 02:57:33PM +0000, Andrei Popov wrote:
> > From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Ilari Liusvaara
> > > Even nastier dependency: SHA-2. If that breaks, currently both TLS
> > > 1.2 and 1.3 break. There are no alternatives defined.
> >
> > Here's an attempt to define a SHA-2 alternative:
> https://tools.ietf.org/html/draft-wconner-blake2sigs-01
>
> Also would need TLS ciphersuite codepoints with alternative handshake
> hash algorithms.
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>