Re: [TLS] Sending Custom DHE Parameters in TLS 1.3

Michael D'Errico <mike-list@pobox.com> Mon, 12 October 2020 18:06 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 301103A15EF for <tls@ietfa.amsl.com>; Mon, 12 Oct 2020 11:06:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pobox.com header.b=eKO1zF3Z; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=kdg32lVW
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8T2ztX2VXR1i for <tls@ietfa.amsl.com>; Mon, 12 Oct 2020 11:06:53 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7FF8A3A15ED for <tls@ietf.org>; Mon, 12 Oct 2020 11:06:52 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 2641B5C00F4 for <tls@ietf.org>; Mon, 12 Oct 2020 14:06:52 -0400 (EDT)
Received: from imap21 ([10.202.2.71]) by compute4.internal (MEProxy); Mon, 12 Oct 2020 14:06:52 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pobox.com; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type:content-transfer-encoding; s=fm1; bh=oAHIM 4ketXWLyxL/pMwWhmoSb9oRk50S583D2pqQNK8=; b=eKO1zF3ZZlUQ6ayUcKHOI oXOUoGE45D6w4l+4ShZVLsQ9gXLtZn+2KyLNqTk4/+mtV7QW0GqhJEXEoN9TzCBz A1pGXZaldorkDuR084X5wItOlahs0xR0J3TrWxUTAQp8TCIuFtLk5V2NsybViS0G GbGFRnMd1PjxhocXfnIn/t0MZ0h/D09iGUaUqs1CwXYL6rmXwvplZQGo7CpiuEUA PQT3snCvFwUyTr2IIQITsAMKa/X9WRrfGVKCf2fXd+j57AzF5KgabInLkMQTpeiN +9cF3tXYNn5eDyIQTxY/fbYeowd3pj7LVUKeksaKIRv4UQETepzcRBwOQg9VTEZE g==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; bh=oAHIM4ketXWLyxL/pMwWhmoSb9oRk50S583D2pqQN K8=; b=kdg32lVWLqzwsOXaCmqKvgX3BLjRBASHVtqccVFzsctDMQW5gbGqL91Ex GFtEOl9/nWv9RL0yOStkzPfepUKhsUGcjC96N+CRYSeYjeTL+IT0jdic+k/pUO1o Z0ELlUISxJR4FZbdTt+879SBenD00nUGuNbl9os4LMr9y4sXxKol4uMkF6csZbm/ 9vHQz69WKc5Xt8Pq1sRvOTh/gEbT/vjfE8V88F5aWIXbHQI//fBDVdcKghcuDfeN bCo/osffHDGXOY5UhT8KS0FPs+g6ZD874OcIc+zBda+lI8MTLkuFq2LR5UNLbX7S ng+IyhWhIALNgDgysZ3Fjoah27elw==
X-ME-Sender: <xms:PJuEX93YLhqPw1Gh30-SjlWz0K-V6JdoIbg--4ZvYyeQ84wCiHTEUw> <xme:PJuEX0EAexYB65s-GP-rFxTHHucUYH_kfF4YwHiEpmZQQUfT7g1DI1KTY3bR1238o HSfZv86jGl4uJe6Gg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrheejgdduvddvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtgfesth hqredtreerjeenucfhrhhomhepfdfoihgthhgrvghlucffkdfgrhhrihgtohdfuceomhhi khgvqdhlihhsthesphhosghogidrtghomheqnecuggftrfgrthhtvghrnhepgeffheevte fhgedtjeevgfeikedvjedvfefghfdtjeeuueefvefggfduueejjeeknecuffhomhgrihhn pehivghtfhdrohhrghenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrih hlfhhrohhmpehmihhkvgdqlhhishhtsehpohgsohigrdgtohhm
X-ME-Proxy: <xmx:PJuEX97Z5aXnp6s-8HXSou-wfooUQ9fo4xzAwjNcHQx0X6embb_hDQ> <xmx:PJuEX62jJsbGJXu_ZhzxcWW2JBUZIrjR9RTdFLgsFhInjwkcjKbDzw> <xmx:PJuEXwHjQDu6kbpVMOJsQY24SMbYowhcEZwOP-xGmCJBZXj0gqRyCA> <xmx:PJuEX0Si_J_jP5ICX0GuWXQtGr_-l9cZt3HbIBQBWhlJp1JhFwFLng>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 1B748660069; Mon, 12 Oct 2020 14:06:43 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-407-g461656c-fm-20201004.001-g461656c6
Mime-Version: 1.0
Message-Id: <7be37fbf-8b7f-4a69-87c7-07916500b631@www.fastmail.com>
In-Reply-To: <23B715FD-19E1-491F-BCE6-5D778230332E@ll.mit.edu>
References: <8f57527d-efba-4d03-a3e5-f0ee33463d56@www.fastmail.com> <20201012172852.GA2560734@LK-Perkele-VII> <23B715FD-19E1-491F-BCE6-5D778230332E@ll.mit.edu>
Date: Mon, 12 Oct 2020 14:06:31 -0400
From: Michael D'Errico <mike-list@pobox.com>
To: TLS List <tls@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ESeMI1KGvKpgs7fPoO-UbIhqNZw>
Subject: Re: [TLS] Sending Custom DHE Parameters in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Oct 2020 18:06:55 -0000

Would it be possible to define a new dual-DH exchange
where you do one with server-supplied parameters, and
a second one with client-supplied parameters, so if one
is broken or sabotaged the connection is still secure?

Mike


On Mon, Oct 12, 2020, at 13:35, Blumenthal, Uri - 0553 - MITLL wrote:
> I suggest that custom parameters should be allowed, and documented as 
> completely under user/administrator responsibility.
> 
> Ensuring that a custom modulus is not "too small" or "too large" (etc.) 
> in that case is not your problem or your business.
> 
> 
> 
> On 10/12/20, 13:32, "TLS on behalf of Ilari Liusvaara" 
> <tls-bounces@ietf.org on behalf of ilariliusvaara@welho.com> wrote:
> 
>     On Mon, Oct 12, 2020 at 12:36:06PM -0400, Michael D'Errico wrote:
>     > 
>     > It appears that there may be a need to revert to the
>     > old way of sending Diffie-Hellman parameters that
>     > the server generates.  I see that TLS 1.3 removed
>     > this capability*; is there any way to add it back?
> 
>     The Diffie-Hellman support in TLS 1.2 is severly broken. There is no
>     way to use it safely on client side. This has lead to e.g., all the web
>     browers to remove support for it.
> 
>     There is no way to ensure that the parameters sent are not totally
>     broken, e.g.:
> 
>     - Modulus too small.
>     - Modulus too large.
>     - Modulus not prime (has been used as a backdoor!).
>     - Modulus is weak (possibly backdoored).
>     - Subgroup order does not have large prime factor.
> 
>     Even checking the third would require primality test, and primality
>     tests at relevant sizes are slow. And the fourth and fifth can not be
>     checked at all in general case.
> 
> 
>     For ECDHE, TLS 1.2 allowed server to specify custom curve to do the
>     key exchange with. Rightfully pretty much nobody implemented that.
> 
> 
>     I think TLS WG should withdraw recommendation (as flawed) on all
>     TLS_DHE_* ciphersuites.
> 
> 
>     -Ilari
> 
>     _______________________________________________
>     TLS mailing list
>     TLS@ietf.org
>     https://www.ietf.org/mailman/listinfo/tls
> 
> Attachments:
> * smime.p7s