Re: [TLS] New Version Notification for draft-putman-tls-preshared-ecdh-00.txt

"Katriel Cohn-Gordon" <me@katriel.co.uk> Thu, 30 November 2017 18:31 UTC

Return-Path: <me@katriel.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9112128959 for <tls@ietfa.amsl.com>; Thu, 30 Nov 2017 10:31:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.72
X-Spam-Level:
X-Spam-Status: No, score=-2.72 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=katriel.co.uk header.b=PuYQoreW; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=dq++dJoG
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tJeKCATWYiob for <tls@ietfa.amsl.com>; Thu, 30 Nov 2017 10:31:24 -0800 (PST)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 982821286B1 for <tls@ietf.org>; Thu, 30 Nov 2017 10:31:24 -0800 (PST)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id D224920CC9; Thu, 30 Nov 2017 13:31:23 -0500 (EST)
Received: from web6 ([10.202.2.216]) by compute6.internal (MEProxy); Thu, 30 Nov 2017 13:31:23 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=katriel.co.uk; h=content-transfer-encoding:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=mesmtp; bh=yWmu6JbwdCg3VbIRego+aMqlNY DShrNougKOr7QF8ag=; b=PuYQoreWIdRWhvj30/7yU4O04tji8o0EzvHhmZdyHk NaOea5Fs+k9TwZ396TXDktiGoXulblqJACOhyyuuKgfWRcdEdPGdlWpPnq69ylEH tL9g8advdKlNk+A+Y86kc5e9tNwNIhlaNolI742xrV+eqLSGrOKWmgcuGQt9rHIn k=
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=yWmu6J bwdCg3VbIRego+aMqlNYDShrNougKOr7QF8ag=; b=dq++dJoG/VJRNdmpeMpog8 8DSts4xhalkHcgFkAb4GF3SHS+4s7ufuE+7MOxiU2oMcM63rX6KCZ7FkM+ID7CEp WQ3H+PJWFaiM+Z+zqyEw1BIj4rBH7q0oozn6ZWK8Xtkva0OtzCd4Zp5fSdWxxM3i jrWBMa4hBUj3t5XrjUGy0ZxEmCOAO9qo/K8A+VhlwBocj5ow/ihT5O1LUOr7JY2+ gmWxsoJYaKIjPgjHcUvkGyQUeFisyBVGcBXzRJtfBTJF6eZhF82x8NvCjWkfIxp+ a3I9q1fvJLWUP5tNsLAbrR1IYv+AK4jdp+fAj0p87yMSkeEO73mV6SDpa11JvO2Q ==
X-ME-Sender: <xms:e04gWlUoCbpwWvnd0VqZmowwWCajKPMO7dzM7Z83KBwFMRDpYBDDDA>
Received: by mailuser.nyi.internal (Postfix, from userid 99) id AA8ED411D; Thu, 30 Nov 2017 13:31:23 -0500 (EST)
Message-Id: <1512066683.2703229.1189737376.36787A76@webmail.messagingengine.com>
From: Katriel Cohn-Gordon <me@katriel.co.uk>
To: Tony Putman <Tony.Putman@dyson.com>, tls@ietf.org
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="utf-8"
X-Mailer: MessagingEngine.com Webmail Interface - ajax-a169161c
References: <151206123390.4809.15953787972366154379.idtracker@ietfa.amsl.com> <140080C241BAA1419B58F093108F9EDC0B0363F0@UK-MAL-MBOX-02.dyson.global.corp>
Date: Thu, 30 Nov 2017 18:31:23 +0000
In-Reply-To: <140080C241BAA1419B58F093108F9EDC0B0363F0@UK-MAL-MBOX-02.dyson.global.corp>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Lu2qLf8qJLvc5UL9WoV3_2zdz8c>
Subject: Re: [TLS] New Version Notification for draft-putman-tls-preshared-ecdh-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Nov 2017 18:31:27 -0000

If you add the fourth (static-static) DH, you should be protected
against poor generation of ephemeral keys.

(For example, IoT devices might have a long-term DH key provisioned in
the factory, but broken RNGs. If two of them talk to each other using
triple DH no security is achieved, but if the static-static is included
then the connection will still be secure)

Katriel

On Thu, 30 Nov 2017, at 05:43 PM, Tony Putman wrote:
> Hi,
> 
> I've fleshed out my ideas on the use of triple-ECDH authentication for
> TLS 1.2 into the I-D referenced below. While working on this I came to
> some new conclusions: 
>  - PFS may not be important for IoT, so I included cipher suites using
>  Double-ECDH as well
>  - Protecting the PSK Identity is really easy, so I added that as well
>  - I added the static public keys into the premaster calculation to match
>  the security proof; I don't know if this is necessary
> 
> I suppose that the next step is to find out if anyone else is interested
> in this approach. I'd appreciate it if people could suggest other mailing
> lists who might show an interest (ACE?). Other questions and suggestions
> are welcome. 
> -- 
> Tony
> 
> -----Original Message-----
> From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
> Sent: 30 November 2017 17:01
> To: Tony Putman
> Subject: New Version Notification for
> draft-putman-tls-preshared-ecdh-00.txt
> 
> 
> A new version of I-D, draft-putman-tls-preshared-ecdh-00.txt
> has been successfully submitted by Tony Putman and posted to the
> IETF repository.
> 
> Name:           draft-putman-tls-preshared-ecdh
> Revision:       00
> Title:          ECDH-based Authentication using Pre-Shared Asymmetric
> Keypairs for (Datagram) Transport Layer Security ((D)TLS) Protocol
> version 1.2
> Document date:  2017-11-30
> Group:          Individual Submission
> Pages:          17
> URL:           
> https://www.ietf.org/internet-drafts/draft-putman-tls-preshared-ecdh-00.txt
> Status:        
> https://datatracker.ietf.org/doc/draft-putman-tls-preshared-ecdh/
> Htmlized:      
> https://tools.ietf.org/html/draft-putman-tls-preshared-ecdh-00
> Htmlized:      
> https://datatracker.ietf.org/doc/html/draft-putman-tls-preshared-ecdh-00
> 
> 
> Abstract:
>    This document defines a new mutual authentication method for the
>    Transport Layer Security (TLS) protocol version 1.2.  The
>    authentication method requires that the client and server are each
>    pre-provisioned with a unique asymmetric Elliptic Curve Diffie-
>    Hellman (ECDH) keypair and with the public ECDH key of the peer.  The
>    handshake provides ephemeral ECDH keys, and a premaster key is agreed
>    using Double- or Triple-ECDH; confirmation of possession of this key
>    provides mutual authentication.  Multiple new cipher suites which use
>    this authentication method are specified.
> 
>                                                                                   
> 
> 
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
> 
> 
> Dyson Technology Limited, company number 01959090, Tetbury Hill,
> Malmesbury, SN16 0RP, UK.
> This message is intended solely for the addressee and may contain
> confidential information. If you have received this message in error,
> please immediately and permanently delete it, and do not use, copy or
> disclose the information contained in this message or in any attachment.
> Dyson may monitor email traffic data and content for security & training.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls