Re: [TLS] False Start, DHE key exchange, and the Negotiated FF-DHE extension

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 19 December 2014 18:19 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D32C1A90CF for <tls@ietfa.amsl.com>; Fri, 19 Dec 2014 10:19:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bxw2d39rM46y for <tls@ietfa.amsl.com>; Fri, 19 Dec 2014 10:19:13 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id EE8B11A8A6B for <tls@ietf.org>; Fri, 19 Dec 2014 10:19:12 -0800 (PST)
Received: from [192.168.12.125] (ool-6c3a0662.static.optonline.net [108.58.6.98]) by che.mayfirst.org (Postfix) with ESMTPSA id D38C0F984; Fri, 19 Dec 2014 13:19:10 -0500 (EST)
Message-ID: <54946C20.6000404@fifthhorseman.net>
Date: Fri, 19 Dec 2014 13:19:12 -0500
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:34.0) Gecko/20100101 Icedove/34.0
MIME-Version: 1.0
To: Brian Smith <brian@briansmith.org>
References: <CAFewVt4J4TdBa9tzzhmpU6rpwrbHXGpiSLeQNDUbQZEosFUtdg@mail.gmail.com> <5488ACB1.6090201@fifthhorseman.net> <CAFewVt6j0df+T0J0Z5mn15uFVfGvqqeVd=6p+ykzaGp12CO=jQ@mail.gmail.com>
In-Reply-To: <CAFewVt6j0df+T0J0Z5mn15uFVfGvqqeVd=6p+ykzaGp12CO=jQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="M3SsfoFrglKvukN8NNuCAMTj5rCvV2blF"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/H_7HXPg6xZ3cY4tkvGIbNHMyaVc
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] False Start, DHE key exchange, and the Negotiated FF-DHE extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Dec 2014 18:19:15 -0000

On 12/16/2014 12:45 AM, Brian Smith wrote:

> The MitM may have tampered with or removed the FFDHE groups from the
> extension in the ClientHello, misleading the server into thinking the
> client's capabilities are weaker than they actually are, and thus
> causing the server to choose weaker DHE parameters. The tampering will
> be detected by the server when it validates the Client's Finished
> message, but by that time the client will have already sent data
> encrypted with keys derived from the weak DHE key material.
> 
>> Perhaps the false start draft should say that a client shouldn't do
>> false start for a server that offers FFDHE but does not send an
>> acceptable named group.
> 
> I agree that the client could maintain a whitelist of
> false-start-acceptable FFDHE groups, which should be a subset of the
> FFDHE groups listed in its supported curves extension. However,
> wording to that effect, and wording about how to compare the strength
> of ECDHE groups to FFDHE groups, should be included in the draft if
> FFDHE support is going to continue to be recommended. IMO, FFDHE is
> basically obsolete now, so it isn't worth the effort to do this.
> However, I understand that others might disagree.

I've modified the ffdhe draft (as of -05) to include this guidance.

https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-05

	--dkg