Re: [TLS] History of TLS analysis (was Re: TLS 1.2 Long-term Support Profile draft posted)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 18 March 2016 23:31 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74FED12D557 for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 16:31:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SjmCjfN0aqdJ for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 16:31:28 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3553312D884 for <tls@ietf.org>; Fri, 18 Mar 2016 16:31:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1458343888; x=1489879888; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=/wK8vvAYZSghYr0oVXJzHqdGUhJfsEv/Bjjlh7ykUp4=; b=k3Ht7mF43GcJ/HIiYNjm3flfdmFVvfpwRhxoPMYEgH1yc8khmE/mbaRX KWvnUI0fx9mbBnIFt3Z5LGhOgUmv2ZLlGnv8Rnz0Ja5sb7+jTNqJLm4hE NfEF9yS1AQxSzCaQ5FsdfiOhZV+VavpgkmWZGo1UIGkqS/UMLBNzsdFwG VccXNxxiXR2FeQ8tKpYsX72ubjJQr3WFBAEIlxw/Hag/ksfbwHZnikEOT 4HfjfmPd7ScJrcWdHWpQ1e25pvZwGbMBmnwd4qQukHrvpaMmA87/2Kc+o BPvGRNHbjTDbLqm/XwmRqFHDJ1CJpb5e2/kFmWueidJidp9BS2puzg1/S Q==;
X-IronPort-AV: E=Sophos;i="5.24,357,1454929200"; d="scan'208";a="75143985"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 19 Mar 2016 12:31:26 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.241]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Sat, 19 Mar 2016 12:31:25 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: History of TLS analysis (was Re: [TLS] TLS 1.2 Long-term Support Profile draft posted)
Thread-Index: AQHRgSPsNtKHnKFH4U2s3fp8fjKVEJ9f2c6k
Date: Fri, 18 Mar 2016 23:31:25 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C2682D@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <CACsn0c=r7m94xOg0T=sxXn0JMfDq0us2iuEWi29uFEgE+r4SLw@mail.gmail.com>
In-Reply-To: <CACsn0c=r7m94xOg0T=sxXn0JMfDq0us2iuEWi29uFEgE+r4SLw@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IFz_wdr5G-Jyavqa4BTYJwwa_QA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] History of TLS analysis (was Re: TLS 1.2 Long-term Support Profile draft posted)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Mar 2016 23:31:32 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>Then use a padding extension that solves all problems, instead of relying on
>a side effect of CBC mode. 

It's not a "side-effect of CBC mode", CBC mode allows padding packets, GCM
doesn't, see Colm MacCárthaigh's recent post on the topic.

>Why do we want this to look different from TLS, instead of a subset of widely
>deployed things ala UTA?

CBC mode ciphers have been part of TLS since SSL 2.0 (AFAIK) in 1994, I don't
know if SSL2 allowed for packet padding but 3.0 certainly did, so it's hardly
a major change.

>What is your master secret change solving?

Preventing manipulation of DH/ECDH parameters.

>Your draft claims that verifying signatures before sending will address an
>ECC security threat. I don't see what threat that addresses

The fact that ECC algorithms are extremely vulnerable to fault attacks, and a
single faulty signature can leak the private key, at which point its game
over.

I don't really know how to say the following without it sounding like an ad
hominem attack, but how much do you really know about real-world deployment
issues for this stuff?  You seem to be arguing for all sorts of personal
preferences based on, I dunno, abstract theorising, but you appear to be
totally unaware of actual real-world issues.  What I'm trying to figure out
is, how seriously am I supposed to take your comments?  Do you actually have
any real-world deployment experience with using this stuff in the field?

Peter.