Re: [TLS] False Start, DHE key exchange, and the Negotiated FF-DHE extension

Brian Smith <brian@briansmith.org> Tue, 16 December 2014 05:45 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AE481A038E for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 21:45:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d3MRZ9HC7GkE for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 21:45:23 -0800 (PST)
Received: from mail-oi0-f53.google.com (mail-oi0-f53.google.com [209.85.218.53]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9EF21A037A for <tls@ietf.org>; Mon, 15 Dec 2014 21:45:22 -0800 (PST)
Received: by mail-oi0-f53.google.com with SMTP id g201so271368oib.26 for <tls@ietf.org>; Mon, 15 Dec 2014 21:45:22 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=rrniMZIVRu7HUMWf+9FCYe0nTCwH/abw5jHFimyuGLQ=; b=W3zMqqAEoarCQwTG3rKOh2pjgaxu7hhfLHCelJRcUfKfPsIgFkqUt+OQ9Hl5oVEccz iyCAj2HLQyAxGJYdcm+3OIU+Ez296dOOYQgDbYogdR8u1DuPS4yLmZyjCUUAXBTOkktw htBrO35iziBuSsM38tUkSp6D+hsJovY1xlYUoHEy8CPIuW3yoPV5xIb5o3WDpMj90m37 AkPJon5qRh1Q3xEnjyIpdbUuhspybfKLQEmwVo4jJ4z6+TrF1GpBpTLvCA1aVraJxepn jteZRrZf4/2jNCT0rNed5n4FUzv4QB6WLXUrlR2/HGlHw2H5PU/RFTOMkZ8Ubdn5A35W dN0w==
X-Gm-Message-State: ALoCoQmBC7EqjICIXT3lmTPKI+p0qQMl/LyI3k2ty276RRiTr6SmrleS9i+H0W/hefkBYT3fE/So
MIME-Version: 1.0
X-Received: by 10.202.177.65 with SMTP id a62mr20644716oif.92.1418708713781; Mon, 15 Dec 2014 21:45:13 -0800 (PST)
Received: by 10.76.19.144 with HTTP; Mon, 15 Dec 2014 21:45:13 -0800 (PST)
In-Reply-To: <5488ACB1.6090201@fifthhorseman.net>
References: <CAFewVt4J4TdBa9tzzhmpU6rpwrbHXGpiSLeQNDUbQZEosFUtdg@mail.gmail.com> <5488ACB1.6090201@fifthhorseman.net>
Date: Mon, 15 Dec 2014 21:45:13 -0800
Message-ID: <CAFewVt6j0df+T0J0Z5mn15uFVfGvqqeVd=6p+ykzaGp12CO=jQ@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/EoPsfb6O0oDTdZBziDBxhmUN7KU
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] False Start, DHE key exchange, and the Negotiated FF-DHE extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Dec 2014 05:45:24 -0000

On Wed, Dec 10, 2014 at 12:27 PM, Daniel Kahn Gillmor
<dkg@fifthhorseman.net> wrote:
> On 12/10/2014 01:33 AM, Brian Smith wrote:
>> * The Negotiated FF-DHE draft mechanism is specified in such a way
>> that the server's signature on DHParams does not cover the client or
>> server FF-DHE extensions,
>
> There are no FFDHE-specific extensions in the draft, just a reuse of
> NamedCurves on the client side to specify FFDHE groups.

Understood. Sorry for being lazy with the terminology there.

>> because the definition of DHParams was not
>> modified to cover them. This is unfortunate, because it means that
>> these parameters, and thus the entire DHE exchange, cannot be fully
>> validated until the peer's Finished message is validated.
>
> If there is a change in the way that you think the signature should be
> processed in draft-ietf-tls-negotiated-ff-dhe, please suggest a concrete
> change.

I do not think a change to draft-ietf-tls-negotiated-ff-dhe is needed.

>> In particular, this means that the FF-DHE mechanism, as currently
>> designed, is not useful for enhancing the security of False Start
>> handshakes that use DHE key exchange.
>
> I'm not sure i reach the same conclusion.  consider it from both sides:
>
>  * full handshake, client sends first
>
>    In this situation, the client sent the server a list of preferred
> FFDHE groups.  the server either responded with one of them, or did not
> respond with one of them.  If the server responded with one of them, and
> it was signed by the server's validated public key, why should this
> preclude the use of FalseStart by the client?  The server replied with a
> value from an acceptable group, and the message (including client and
> server randoms for freshness) was signed by the server.  Why should a
> client refuse to send traffic early in this case?

The MitM may have tampered with or removed the FFDHE groups from the
extension in the ClientHello, misleading the server into thinking the
client's capabilities are weaker than they actually are, and thus
causing the server to choose weaker DHE parameters. The tampering will
be detected by the server when it validates the Client's Finished
message, but by that time the client will have already sent data
encrypted with keys derived from the weak DHE key material.

> Perhaps the false start draft should say that a client shouldn't do
> false start for a server that offers FFDHE but does not send an
> acceptable named group.

I agree that the client could maintain a whitelist of
false-start-acceptable FFDHE groups, which should be a subset of the
FFDHE groups listed in its supported curves extension. However,
wording to that effect, and wording about how to compare the strength
of ECDHE groups to FFDHE groups, should be included in the draft if
FFDHE support is going to continue to be recommended. IMO, FFDHE is
basically obsolete now, so it isn't worth the effort to do this.
However, I understand that others might disagree.

Cheers,
Brian