Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

mrex@sap.com (Martin Rex) Wed, 26 March 2014 21:12 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9EBC1A03CE for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 14:12:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wUkvjSoX1Tdv for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 14:12:23 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 947B91A0232 for <tls@ietf.org>; Wed, 26 Mar 2014 14:12:23 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id s2QLCJsU006002 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 26 Mar 2014 22:12:19 +0100 (MET)
In-Reply-To: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Date: Wed, 26 Mar 2014 22:12:19 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140326211219.27D281AC7D@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NSAbRP0_iT-itqrol_tjPgGR3w0
Cc: tls@ietf.org
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Mar 2014 21:12:26 -0000

Joseph Salowey (jsalowey) wrote:
>
> TLS has had cipher suites based on RSA key transport (aka "static RSA",
> TLS_RSA_WITH_*) since the days of SSL 2.0.   These cipher suites have
> several drawbacks including lack of PFS, pre-master secret contributed
> only by the client, and the general weakening of RSA over time.
> It would make the security analysis simpler to remove this option from
> TLS 1.3.  RSA certificates would still be allowed, but the key
> establishment would be via DHE or ECDHE.  The consensus in the room
> at IETF-89 was to remove RSA key transport from TLS 1.3.  If you have
> concerns about this decision please respond on the TLS list by
> April 11, 2014.

To me that looks like a pretty bogus statement.

There really is nothing wrong with static RSA, and I can conceive a
number of scenarios where (EC)DHE could make the situation much worse.

DHE has the problem that it lacks a required set of parameters.
Generating everything anew and having to verify all parameters
on the client side for each and every handshake is prohibitively expensive,
so a number of implementations seem to be using a static keypair for the
server that is manually generated by an admin once, and never refreshed/
updated, making it appear better than static RSA, but de-facto much
worse.  Small devices that currently have poor entropy sources may
be much better off with a static RSA keypair once generated by an
 admin on a machine with good entropy and then pushed onto the device
rather then having to frequently generate new keys on such a device.


If RSA was weak, _any_single_use_ of RSA would make you "vulnerable",
not just the RSA encryption of the premaster secret, but in just the
same fashion the RSA signature on the (EC)DHE parameter in the
ServerKeyExchange handshake message.  Or the signatures on the
certificate chain, or the signatures on the OCSP responses or CRLs.

And once you do the whole PKI glory (long and complex certificate chains
and full revocation galore, then you may realize that RSA still has
a significant performance advantage over the alternatives.


-Martin