Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 31 December 2015 21:47 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D3101A88A1 for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 13:47:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1N4G8UI0u_-o for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 13:47:08 -0800 (PST)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 816E11A889F for <tls@ietf.org>; Thu, 31 Dec 2015 13:47:08 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 6B85813E; Thu, 31 Dec 2015 23:47:06 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id fY1dSq_j4-iN; Thu, 31 Dec 2015 23:47:06 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 0FA4E230D; Thu, 31 Dec 2015 23:47:06 +0200 (EET)
Date: Thu, 31 Dec 2015 23:47:05 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20151231214704.GA24931@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20151230105207.GB6140@roeckx.be> <CAFewVt4+eysHvxnP=q-Gn-0DgQWLkoTs5OSc8v_t6qRtsk7TWg@mail.gmail.com> <CAMfhd9VYAaioMJqsk1M=sEQ-tJ_GJpDk5LsYcydK0Dwv-jQG1g@mail.gmail.com> <5684C9CC.2080703@akr.io> <20151231065451.GA24161@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnV3FKvP46urvvdUA35boNiy944wjg0R_kHmjWW=pZo+sA@mail.gmail.com> <20151231202043.GA24791@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPbPw9V2ZDEOmWcOrcUMvb+jFbJ6f54Dbei7f7nwXcBFQ@mail.gmail.com> <20151231204958.GC24791@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNuqmqe8SpoMJWAm-WoYEmdvRhwS+eqw_81CQ_j9m2tmg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBNuqmqe8SpoMJWAm-WoYEmdvRhwS+eqw_81CQ_j9m2tmg@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/I7Ti2Hyj7D8vvEgcJFK92WY7BvQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Dec 2015 21:47:10 -0000

On Thu, Dec 31, 2015 at 12:55:09PM -0800, Eric Rescorla wrote:
> On Thu, Dec 31, 2015 at 12:49 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
> 
> > On Thu, Dec 31, 2015 at 12:23:50PM -0800, Eric Rescorla wrote:
> > > On Thu, Dec 31, 2015 at 12:20 PM, Ilari Liusvaara <
> > ilariliusvaara@welho.com>
> > > wrote:
> > >
> > > 2. Implementations which only do new algorithms can mandate EMS and not
> > > implement old derivation at all, provided we make that a rule here.
> >
> > Well, the EMS spec already says that endpoints SHOULD abort if
> > extension is not present if they don't want to interop with
> > legacy implementations.
> 
> 
> Correct. But as you say, that's a check that you can omit. However, if you
> only
> implement the EMS derivation than (unless I'm missing something) even if you
> omit the check this should just result in a handshake failure.

Yes, if you don't want to interop with legacy implementations, don't
implement the legacy key derivation.

Unfortunately, I think I figured out that client requiring ECDHE
even with only NIST curves with full checking (which is contributory
if that is even possible) does _not_ prevent THS attacks.

So, if the protocol run on TLS does not resist THS attacks anyway
somehow, you MUST require EMS.



-Ilari