Re: [TLS] Static DH timing attack

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 12 September 2020 03:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E0A23A0BEA for <tls@ietfa.amsl.com>; Fri, 11 Sep 2020 20:52:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jGsVK3LtTdSD for <tls@ietfa.amsl.com>; Fri, 11 Sep 2020 20:52:11 -0700 (PDT)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [180.189.28.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 896983A0BE9 for <tls@ietf.org>; Fri, 11 Sep 2020 20:52:10 -0700 (PDT)
Received: from AUS01-SY3-obe.outbound.protection.outlook.com (mail-sy3aus01lp2056.outbound.protection.outlook.com [104.47.117.56]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-71-x7Hk1buuPkm0ke8K9DqRzA-1; Sat, 12 Sep 2020 13:52:07 +1000
X-MC-Unique: x7Hk1buuPkm0ke8K9DqRzA-1
Received: from PS1PR03CA0011.apcprd03.prod.outlook.com (2603:1096:803:3d::23) by MEAPR01MB2726.ausprd01.prod.outlook.com (2603:10c6:201:c::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3370.16; Sat, 12 Sep 2020 03:51:56 +0000
Received: from PU1APC01FT003.eop-APC01.prod.protection.outlook.com (2603:1096:803:3d:cafe::ee) by PS1PR03CA0011.outlook.office365.com (2603:1096:803:3d::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3391.5 via Frontend Transport; Sat, 12 Sep 2020 03:51:55 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; ietf.org; dkim=none (message not signed) header.d=none; ietf.org; dmarc=none action=none header.from=cs.auckland.ac.nz;
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (130.216.95.208) by PU1APC01FT003.mail.protection.outlook.com (10.152.252.95) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3370.16 via Frontend Transport; Sat, 12 Sep 2020 03:51:54 +0000
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Sat, 12 Sep 2020 15:51:52 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1497.006; Sat, 12 Sep 2020 15:51:52 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Russ Housley <housley@vigilsec.com>
CC: IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] Static DH timing attack
Thread-Index: AQHWhrp+9EGmAKHnM0S2YOV3OYQKzqlhmhsF//998wCAAZtd6v///2UAgAGvsdE=
Date: Sat, 12 Sep 2020 03:51:51 +0000
Message-ID: <1599882712541.73970@cs.auckland.ac.nz>
References: <5595BB40-3AFD-4327-B7B7-5E63FFC594DD@akamai.com> <1599729784370.87441@cs.auckland.ac.nz> <fff1a66a-0a49-cfbd-461a-c1d0ed3aeaaa@gmx.net> <1599790864561.88777@cs.auckland.ac.nz>, <6B1CC8B1-C497-4E80-9067-3147124F7AE4@vigilsec.com>
In-Reply-To: <6B1CC8B1-C497-4E80-9067-3147124F7AE4@vigilsec.com>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 45f9ca1f-24f6-4631-1b44-08d856cf30a0
X-MS-TrafficTypeDiagnostic: MEAPR01MB2726:
X-Microsoft-Antispam-PRVS: <MEAPR01MB2726C80C2C75C40A3FF94077EE250@MEAPR01MB2726.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:7219;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: nNUpsZxajqUq+roiZoAMxlHD1VIEEVlxHRgqwjcc+1rKF1kLutKSdKL11U8x23Lx1vl/uH0xmYKXkK0N1WzkJTIMtVOommiTX8N/PxtEe0sJIh5FS6cjuBJ3crAjk4mo6XChu0kgxBwobaL4xj0pf6Bp20J03ZgVx4Yn5u7wQ9qFoMQGLxDptJqQG5whyBrOYz+jfIjIzdxHnxtmxL3+95r5Rk1RPeEY1jcS9HIWm6+pNsBnk+CGOXDCrNd4+KXSUVtT5CifaFGxBqQyFh+iYLvBJc5B0CKfmkUUACilEMkLKPA/h4OqGZdjO3J7d9ADJh6urqfFXeBOS4LqAs9bIrzi0aXFQHI8vh26QN8acCfPncz8oLjR001qu78gn80bHucyruBiEO5k8px8xp5v6Q==
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-tdc-d.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(396003)(346002)(136003)(376002)(39850400004)(46966005)(6916009)(316002)(4326008)(786003)(186003)(356005)(26005)(36906005)(2616005)(82740400003)(2906002)(82310400003)(86362001)(47076004)(478600001)(336012)(7636003)(70206006)(8676002)(8936002)(4744005)(70586007)(5660300002); DIR:OUT; SFP:1101;
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 12 Sep 2020 03:51:54.2955 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 45f9ca1f-24f6-4631-1b44-08d856cf30a0
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-tdc-d.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: PU1APC01FT003.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MEAPR01MB2726
X-Mimecast-Spam-Score: 0.0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Content-Language: en-NZ
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KSSmkZ54wsHIWll1KPbgtlc20I8>
Subject: Re: [TLS] Static DH timing attack
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Sep 2020 03:52:12 -0000

Russ Housley <housley@vigilsec.com> writes:

>I am sure you know that ephemeral-static DH was original used for S/MIME. The
>reasoning for ephemeral-static DH was not to make it work like RSA. Rather,
>the idea was to provide authentication of the static DH key holder by
>certifying the static DH public key.

... thus making it quack like RSA, with a certified static public key.  That's
exactly the point I was making about running DH sideways, taking a key
agreement mechanism and beating it into a form where it worked more like RSA
key transport.

Peter.