Re: [TLS] Fixing TLS

Eric Rescorla <ekr@rtfm.com> Tue, 12 January 2016 17:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A60E31A0105 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 09:42:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6AOP7G3ze0aO for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 09:42:06 -0800 (PST)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AB201A00FC for <tls@ietf.org>; Tue, 12 Jan 2016 09:42:06 -0800 (PST)
Received: by mail-yk0-x22f.google.com with SMTP id x67so460491880ykd.2 for <tls@ietf.org>; Tue, 12 Jan 2016 09:42:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=XTy5SJbfv1nHD+qDfybUsOvDgVKgDd9oVTULoLJ5DmQ=; b=eCbYBxM46SDLeIpscTnQ6Xp8QFI4oPhnV0xSE3XRIlQDWJRTwtzC287/XPu6MB8ebN 5gpvB1zOiLQXutyeWUMpmBYaiaNs/3oBD/oqvMBnaMh7NWg5ud667MscGIuRMNrMohg2 4hJLuEly2gsNVr/LAVNIorn/wTk2TJyk2RpvNHNnfLtf5Pd+GyBisHbiJb3mxg9VsKrW yXwb8wVKrqEv8cnkiTWgR2wX/Usl+lUz7JNYZ3G2VjOvzhKcfuFfa5zSpImVFZBd4Pzi J3lVhnP+jrbrXGj2HK9uuBaYCC4kVnepNFnXD9JGc/AWhGBs0nP/4zyg2hSKLDkpF5EG fvqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=XTy5SJbfv1nHD+qDfybUsOvDgVKgDd9oVTULoLJ5DmQ=; b=OYZgC3noVvkXJDehgL5b8bK3zUGsPqpNKkTi5CDHmBGbuqubedTmrlm+adPBQRFh+n JidDv+/oGtOkTQ9pppQ4dwYhJXlERyps+WW4jciLUX6uqbbWWm8Xpa5ZObtotaiB1PLR gMat6BocKJo2j4GuR8qED+NMA39oCjC+9veh8SAfGyqbKyueiq4vrPDjysKL5sJSZP0I 1C6RMgJ5nSAvxwGPGKgxWrPlMSN9WSYbJsS4cPw1UZJfTbEcbtdGCIzjJJ1gxVN5dyWK xcCg2qT3yuNgXsXhwIi2aY6tXppXYF2QMzJ2CtZZSXKZJKn/Itp7bwbcr+aBCQQbh+Jn jFlg==
X-Gm-Message-State: ALoCoQnOzubp1QcGOUrkq97nHkJOfUJYJUPpo0yq149VTGFuF4G90neno7xKeswr1fldgbGV8YvBRliZ0W6sFAa02Y+5JjwTzg==
X-Received: by 10.129.79.87 with SMTP id d84mr96322062ywb.115.1452620525571; Tue, 12 Jan 2016 09:42:05 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Tue, 12 Jan 2016 09:41:26 -0800 (PST)
In-Reply-To: <20160112171706.GA16749@LK-Perkele-V2.elisa-laajakaista.fi>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <20160112171706.GA16749@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 12 Jan 2016 09:41:26 -0800
Message-ID: <CABcZeBNKdWzWH78KVshPAt0J1Sj3sWEi-UQX0=nCpLNWnCkxUg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114dc3606bc21d052926928c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GBBUJDgD2Z8UoYWqye8xzuJi9oA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 17:42:07 -0000

On Tue, Jan 12, 2016 at 9:17 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:
>
> > - Drop 99% of all cipher suites, leaving one traditional one (DHE +
> AES-CBC +
> >   HMAC-SHA2 + RSA-SHA2/PSK for auth) and one ECC one (ECDHE + AES-GCM +
> HMAC-
> >   SHA2 + ECDSA-SHA2/PSK for auth) as must's (with a strong preference
> for OCB
> >   instead of GCM as the AEAD if it were freely available).
>
> DHE has serious problems. While the present TLS 1.3 way of doing DHE
> isn't totally horrible, advertise DHE and you can get downnegotiation to
> TLS 1.2 DHE, and now you are screwed.
>

Nit: this shouldn't be possible with the anti-downgrade mechanism that was
introduced
in draft-11 because the server's signature will cover the random value. If
you area
aware of an issue here, I would appreciate more information.

-Ekr