Re: [TLS] DHE key derivation

Michael D'Errico <mike-list@pobox.com> Fri, 27 September 2013 15:22 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4813D21F91B7 for <tls@ietfa.amsl.com>; Fri, 27 Sep 2013 08:22:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.572
X-Spam-Level:
X-Spam-Status: No, score=-2.572 tagged_above=-999 required=5 tests=[AWL=0.027, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g6NdswImppuj for <tls@ietfa.amsl.com>; Fri, 27 Sep 2013 08:22:03 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id 44E1821F9E33 for <tls@ietf.org>; Fri, 27 Sep 2013 08:22:00 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 70206DA47; Fri, 27 Sep 2013 11:21:57 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=vs0yOxwZGz2q d7C5nWtSdELA2FA=; b=Ehci7Woxs9fR1sZsSeK/0Xpx4CYEiEpiGH0SKC8JzQgB I234M3l2gfgFbBxzsJUZsl2/5KARxclyC1jDgqibty95viz1qu9UrR/sdQoSkeZ/ Rv4qbzPQMawzOrEG9bri/9lC2RuEGrjpjalV5WSHVsxY35b0s4guK3KWQeti5SQ=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=ryUzl/ ClHWQK+NSOPSwC01j4m4q9ljnrbqGzKCj9vlZxsyAaNFayJyVSMNCt4n2TPMdw0T tH1MFyg77DGL3IP6T3L5ZOTvbctiIoQFwmmEVE775RJpeTwIKdDvJgiICHgLtvqN oxuU2WCuf9MkG4lTGAKMZd6aWkFSrmeJFlEJU=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 66C08DA46; Fri, 27 Sep 2013 11:21:57 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 948F1DA45; Fri, 27 Sep 2013 11:21:56 -0400 (EDT)
Message-ID: <5245A292.1060909@pobox.com>
Date: Fri, 27 Sep 2013 08:21:54 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Yaron Sheffer <yaronf.ietf@gmail.com>
References: <CAMm+Lwioy8Z+wo7czrOT+5-HOf-G=8X3MF-bEjX2L0uxsXhO8Q@mail.gmail.com> <CALTJjxHeJ8WVuaTfSa5G7xQ1F21VRpYuQ0nDsym8vGL_MOrEVQ@mail.gmail.com> <op.w30xbev03dfyax@killashandra.invalid.invalid> <36E4901E-E7BB-4DA9-B7E4-49FAB7C7A3A2@checkpoint.com> <52459F3E.2050101@gmail.com>
In-Reply-To: <52459F3E.2050101@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 8BEE6E8C-2788-11E3-B021-CE710E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] DHE key derivation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2013 15:22:12 -0000

Yaron Sheffer wrote:
> While we're opening (maybe) the negotiation of DHE, I'd like to clarify 
> an issue that bothers me in the implementation of DHE in TLS:
> 
> With DHE, the premaster secret depends only on the DH shared secret. We 
> know that DHE is commonly used with 1024-bit parameters. So even if you 
> have a 2048-bit RSA certificate, the session strength will be 1024 bits.
> 
> What if we mixed *both* the DH secret and the regular encrypted nonce 
> that's used in RSA ciphersuites into the premaster secret? Wouldn't we 
> get forward secrecy, as well as crypto strength equivalent to the higher 
> of the two lengths?

In DHE_RSA, RSA is used in signature mode to sign the DH parameters.
It is not recommended to use the same RSA key for both signing and
key encipherment.

Mike