Re: [TLS] Another IRINA bug in TLS

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Fri, 22 May 2015 20:37 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EFDD1A87E9 for <tls@ietfa.amsl.com>; Fri, 22 May 2015 13:37:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.083
X-Spam-Level:
X-Spam-Status: No, score=-3.083 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, HELO_EQ_FR=0.35, HTML_MESSAGE=0.001, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, SPF_SOFTFAIL=0.665] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5hnUkRoAFWYU for <tls@ietfa.amsl.com>; Fri, 22 May 2015 13:37:01 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A6541A87E2 for <tls@ietf.org>; Fri, 22 May 2015 13:37:00 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.13,478,1427752800"; d="scan'208,217";a="126026593"
Received: from 178.92.69.86.rev.sfr.net (HELO [192.168.1.44]) ([86.69.92.178]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/AES128-SHA; 22 May 2015 22:36:58 +0200
Content-Type: multipart/alternative; boundary="Apple-Mail=_0F3568DF-C86D-458A-BA1E-845B7E46C118"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <CAH8yC8mjvXzFm038bXKJr=cnavJ8JGTV4Cufepvv8fXAXp041w@mail.gmail.com>
Date: Fri, 22 May 2015 22:36:57 +0200
Message-Id: <B515FE85-F5C2-4609-A673-936354CEB066@gmail.com>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> <1432134170.2926.9.camel@redhat.com> <9A043F3CF02CD34C8E74AC1594475C73AB027EED@uxcn10-tdc05.UoA.auckland.ac.nz> <555D90F6.10103@redhat.com> <1432195799.3243.18.camel@redhat.com> <555DBCE6.7080308@redhat.com> <1432206909.3243.45.camel@redhat.com> <555DBF7E.9050807@redhat.com> <1432207863352.27057@microsoft.com> <555DC498.2000109@redhat.com> <1432209104.3243.65.camel@redhat.com> <1432219967072.32353@microsoft.com> <810C31990B57ED40B2062BA10D43FBF5DDDDEB@XMB116CNC.rim.net> <CACsn0c=HuipCG20HGO+uLfBcm+bOEZQFdFdyKWsA1d5D3W0ZCA@mail.gmail.com> <810C31990B57ED40B2062BA10D43FBF5DDF130@XMB116CNC.rim.net> <CAH8yC8mjvXzFm038bXKJr=cnavJ8JGTV4Cufepvv8fXAXp041w@mail.gmail.com>
To: noloader@gmail.com
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EEM2L3C2SSkR0gpuQrKX96R0kLk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 20:37:04 -0000

> I think the authors felt the same. But in Section 4 of the paper, they said:

As one of the authors of the paper, let me try to clarify our recommendations a little bit.
First, we only know what is broken, and can only make precise recommendations for avoiding the attacks in the paper.
Figuring out what’s a good long-term alternative is for a community forum like this to decide. 

If we were to make a recommendation for TLS, at least as it is used on the web, it would be as follows, 
in decreasing order of preference:

1) Switch to ECDHE. 
    It is faster, and the kinds of attacks discussed in our paper have not (yet) been shown to be effective for the common curves.
    As usual, we need to be wary of weak curves (160-bit) or curves that may have been generated maliciously.
    We leave it to the EC folks to tell us what are good curves to use.

2) Switch to stronger (>=2048-bit) DHE groups.
    If ECDHE is unavailable, we are happy (today) with >= 2048 groups as suggested in the FF-DHE draft.
    As usual, we have to be wary of how these groups are generated, since there is the possibility of trapdoors being built in.
    Using well known constants such as pi or e as the basis for prime generation (e is used in FF-DHE) is, as far as we know, 
    a safe technique for generating a group with a low probability of a trapdoor.

3) Do not use fixed 1024-bit groups.
    If ECDHE or 2048-bit groups are both infeasible and 1024-bit groups need to be used for legacy reasons, 
    we recommend that servers generate fresh 1024-bit groups regularly to increase the computational cost of an attack.
    When a particular group size becomes computationally reachable, the clock starts ticking on all groups of that size.
    After that point, the use of fixed groups begins to bite, because the cost of breaking each group can be amortised across its users.
    We (and others) believe that 1024-bit groups may have become breakable, but the cost of precomputation for each group is still quite high.
    Let’s make things harder for the adversaries by changing groups so that their precomputations are wasted.
    As usual, we need to take care when generating new groups: e.g. use randomly-generated safe primes.

4) In all cases, do not use groups of size < 1024.
    Groups of size 512- and 768- are broken today. We can do it with academic processing power.
    Get rid of these groups, especially the popular Oakley Group 1 and the 768-bit groups in Java and older versions of IIS.
    Of course, disable *_EXPORT_* immediately.

We don’t know which of the above apply to non-web uses of TLS, but since all major web browsers support ECDHE with p-256 and higher,
the first recommendation should, in our view, already be adequate for the web. I’d be curious to know if it isn’t and why?    
    
Best regards,
Karthik


> 
>    In this section we address the following
>    question: how secure is Diffie-Hellman in broader practice,
>    as used in other protocols that do not suffer from downgrade,
>    and when applied with stronger groups?
> 
>    To answer this question we must first examine how the
>    number field sieve for discrete log scales to 768- and 1024-bit...
> 
>    Unfortunately, our measurements also indicate that it
>    may be very difficult to sunset the use of fixed 1024-bit Diffie-
>    Hellman groups that have long been embedded in standards
>    and implementations.
> 
> I think they are politely saying standard groups should do away with
> anything at 1024-bits or below.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls