Re: [TLS] TLS 1.2 draft

Eric Rescorla <ekr@networkresonance.com> Tue, 06 March 2007 17:46 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOdk4-00078B-BV; Tue, 06 Mar 2007 12:46:28 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOdk2-000754-VC for tls@ietf.org; Tue, 06 Mar 2007 12:46:26 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HOdk1-0003Qk-Kn for tls@ietf.org; Tue, 06 Mar 2007 12:46:26 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id D11BB1E8E42; Tue, 6 Mar 2007 09:46:22 -0800 (PST)
To: martin.rex@sap.com
Subject: Re: [TLS] TLS 1.2 draft
References: <200703061740.SAA00305@uw1048.wdf.sap.corp>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Tue, 06 Mar 2007 09:46:22 -0800
In-Reply-To: <200703061740.SAA00305@uw1048.wdf.sap.corp> (Martin Rex's message of "Tue, 6 Mar 2007 18:40:46 +0100 (MET)")
Message-ID: <86irdetgcx.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cab78e1e39c4b328567edb48482b6a69
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Martin Rex <martin.rex@sap.com> writes:

> EKR wrote:
>> 
>> Martin Rex <martin.rex@sap.com> writes:
>> 
>> > EKR wrote:
>> >> 
>> >>      - Remove ephemeral RSA [issue 3]
>> >
>> > This makes me sad.
>> >
>> > I would have SIGNIFICANTLY preferred if temporary/ephemeral RSA
>> > had been retained and the restriction to the RSA_EXPORT ciphersuites
>> > had been removed instead.
>> >
>> > As I had previously explained, the use of temporary/ephemeral RSA
>> > with same-strength keys as the server's certificate would make
>> > key-stealing of the servers' key much less useful for passive
>> > attacks.
>> 
>> The recommendation is to use RSA/DHE for these applications. Can
>> you explain why you think ephemeral RSA is superior?
>
> The Server's RSA key is typically used for at least one year
> (or longer if renewal just extends the cert lifetime and keeps
>  the key/keypair).
>
> If an attacker gets hold of the Servers private RSA key, he can
> passively monitor (decrypt) all sessions using a RSA-based ciphersuite.
>
> When a temporary/ephemeral keypair is used for key exchange, then
> possession of the private RSA key will not be sufficient to
> passively monitor (decrypt) SSL sessions with the server
> using an RSA ciphersuite with a temporary/ephemeral keypair.
> It will require an active (MITM) attack.

Right. I understand this point.

What I'm saying is that the recommendation to prevent his attack
is to use an RSA_DHE ciphersuite and use a fresh DH ephemeral
with each key exchange. This provides the same security at
a substantially superior performance level.

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls