Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt

Simon Josefsson <simon@josefsson.org> Tue, 16 June 2015 09:43 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 389311AC42E for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 02:43:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02xbEhsFtudx for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 02:43:38 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 384901A92F8 for <tls@ietf.org>; Tue, 16 Jun 2015 02:43:38 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5G9hXd9012129 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 16 Jun 2015 11:43:34 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <20150611170317.13732.72719.idtracker@ietfa.amsl.com> <201506122355.45772.davemgarrett@gmail.com> <87r3petrfq.fsf@latte.josefsson.org> <20150614134639.GN2050@mournblade.imrryr.org> <87bnggk7ub.fsf@latte.josefsson.org> <CAH8yC8=wUEpqrcCUdoYwTGbsjB25FUvHbj=zvXgo+5f4fmkt3Q@mail.gmail.com> <1434444382.3824.11.camel@redhat.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150616:noloader@gmail.com::M9HmFcPwdULtKCDf:1xsh
X-Hashcash: 1:22:150616:tls@ietf.org::dBrdQTf7aqUyusga:F3uV
X-Hashcash: 1:22:150616:nmav@redhat.com::BC2OEXeQJfGCDmz9:012Zl
Date: Tue, 16 Jun 2015 11:43:32 +0200
In-Reply-To: <1434444382.3824.11.camel@redhat.com> (Nikos Mavrogiannopoulos's message of "Tue, 16 Jun 2015 10:46:22 +0200")
Message-ID: <878ubkhttn.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/N_KvVb33WMRPQ0GLO6T7jHLqjjk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2015 09:43:39 -0000

Nikos Mavrogiannopoulos <nmav@redhat.com> writes:

> For channel-binding using anonymous ciphersuites, is that defined 
> somewhere? If that practice is already used and defined by IETF, 
> adding an anonymous ciphersuite may make sense.

It is discussed in RFC 5802:

   If the external security layer used to protect the SCRAM exchange
   uses an anonymous key exchange, then the SCRAM channel binding
   mechanism can be used to detect a man-in-the-middle attack on the
   security layer and cause the authentication to fail as a result.
   However, the man-in-the-middle attacker will have gained sufficient
   information to mount an offline dictionary or brute-force attack.

In my view, using anonymous key exchanges with channel binding is a bad
idea.  It opens up for these attacks and there is no ways of detecting
them.  If ANON ciphersuites aren't used, there is at least a way to
detect MITM, and even if verification didn't happen directly, you can
log fingerprints for later auditing to prove what happened.

I believe more solid use-cases are needed to motivate ANON ciphersuites.
The use-cases presented so far does not strike me as fully fleshed out,
and there appears to be better ways of adressing them.

/Simon