Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

David Benjamin <davidben@chromium.org> Fri, 19 August 2016 18:43 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41BD012DA9F for <tls@ietfa.amsl.com>; Fri, 19 Aug 2016 11:43:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.946
X-Spam-Level:
X-Spam-Status: No, score=-3.946 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.247, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ONwd6yx6Lkn for <tls@ietfa.amsl.com>; Fri, 19 Aug 2016 11:43:24 -0700 (PDT)
Received: from mail-io0-x236.google.com (mail-io0-x236.google.com [IPv6:2607:f8b0:4001:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D21F712DA99 for <tls@ietf.org>; Fri, 19 Aug 2016 11:43:23 -0700 (PDT)
Received: by mail-io0-x236.google.com with SMTP id m101so56703049ioi.2 for <tls@ietf.org>; Fri, 19 Aug 2016 11:43:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=DZYHdk1HWcCFODuhFaEAOgbptl8h555q+Nvzug6v5+w=; b=iwk4OsoznEEPuS6uJlaPr2hnXwYPG4aWCESDrlv3BesGdpnbOkZPoOCeC9HexTC4iI AF97zQT3wMgzsGPmZ3BAAqWxLe7JSlNO2E45e2gnUDyWETfz2gYeMflToajPUlCDUojR oFLlymZqbE7HQg5oigI5/bie0E84PwDsLzJVM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=DZYHdk1HWcCFODuhFaEAOgbptl8h555q+Nvzug6v5+w=; b=kIyp682GWTMjY5wnwZrNg+IjK4JyyyFcDlO1YxFnJmqr2dXrF3/8xmjbmdH6SqOzRt EGfsQqJTD9GpByfjI0CRzmGf9l/80kM35lfB0H8xVHzMUGiQh3ZT69pXioCpfGXrshcZ 0uSP4Kov0zNaABvnqj2nZDLhw2EpVTZwUzm5o6lbQ1NFx9M5rn3FVTGOfXv80+CK5r5N TMSZSLQbvqrVXnsS9w5y95BABCH6b8+QU5vEZ0VZLZ4eXvAObDdaCS4Z3keTo0wrYaqb H63Q3nV51xeO9lCu0yiQ5SFgj4W1LBtlb9uSUiO9wjzbYXCmzRXaQC/GrUarJ4plLKkc 74uw==
X-Gm-Message-State: AEkoouuorrlaP487vVTGd/IVrCIQ4EslPs47TglIATMX4v5++fdTwQCu9yhlhZkmPaaA/2oBi+1MbXB5RkOfVCHz
X-Received: by 10.107.52.198 with SMTP id b189mr12078670ioa.6.1471632203044; Fri, 19 Aug 2016 11:43:23 -0700 (PDT)
MIME-Version: 1.0
References: <9A043F3CF02CD34C8E74AC1594475C73F4CF009C@uxcn10-5.UoA.auckland.ac.nz> <20160816145548.GQ4670@mournblade.imrryr.org> <9A043F3CF02CD34C8E74AC1594475C73F4CF1AC9@uxcn10-5.UoA.auckland.ac.nz> <CADMpkc+vbkWz_TQ2Ch5JfaVRPse4qeXPPitsBV=d2yDtSx4eLA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4CF416C@uxcn10-5.UoA.auckland.ac.nz> <m260qwppxa.fsf@localhost.localdomain>
In-Reply-To: <m260qwppxa.fsf@localhost.localdomain>
From: David Benjamin <davidben@chromium.org>
Date: Fri, 19 Aug 2016 18:43:12 +0000
Message-ID: <CAF8qwaB-p1X6vcKZ7=GfPe_hWxOB+g4T2mKaugpbYAKNJngJ7g@mail.gmail.com>
To: Geoffrey Keating <geoffk@geoffk.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="001a11440f7eb42cac053a7112f4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DzazUXCUZDUpVgBPVHOwatb65dA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Aug 2016 18:43:26 -0000

On Fri, Aug 19, 2016 at 2:35 PM Geoffrey Keating <geoffk@geoffk.org> wrote:

> Peter Gutmann <pgut001@cs.auckland.ac.nz> writes:
>
> > The problem is that 7919 doesn't say "I want to do DHE, if possible
> > with these parameters", it says "I will only accept DHE if you use
> > these parameters, otherwise you cannot use DHE but must drop back to
> > RSA".  Talk about cutting off your nose to spite your face, you'd
> > have to have rocks in your head to want to break your implementation
> > like that.
>
> Actually, my problem with the RFC is the reverse.  If you have an
> implementation which won't accept certain DH groups, and those are
> extremely common in legacy software (1024-bit, for example), there's
> no way to stop those legacy implementations ignoring the extension and
> choosing DH, which you will then have to reject, doubling connection
> establishment time.
>
> So Apple's client still has DH off.
>
> However I don't see a helpful solution to this; the obvious thing is
> to have a new ciphersuite, but it's hard to see how that would be
> worth the effort if it requires new implementations and ECDHE is
> already standardised and already implemented in many places.
>

TLS 1.3 will resolve this with the new cipher suite negotiation, but I
agree this makes the specification basically undeployable with TLS 1.2.
This issue also got brought up here:
https://www.ietf.org/mail-archive/web/tls/current/msg18697.html

Barring unforeseen problems, Chrome will also lose DH in the next release.
We certainly could not deploy this without the separate cipher suite
numbers. But I can't imagine Chrome deploying it with the separate cipher
suite numbers either for the same reason as Geoffrey. It does not seem
worth bothering when ECDHE is already widely deployed.

David