Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 27 August 2021 13:13 UTC

Return-Path: <prvs=4873d77cf9=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 557423A1579 for <tls@ietfa.amsl.com>; Fri, 27 Aug 2021 06:13:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Nbj7xG_n-C9 for <tls@ietfa.amsl.com>; Fri, 27 Aug 2021 06:13:47 -0700 (PDT)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 643B63A157F for <tls@ietf.org>; Fri, 27 Aug 2021 06:13:47 -0700 (PDT)
Received: from LLE2K16-HYBRD02.mitll.ad.local (lle2k16-hybrd02.llan.ll.mit.edu [172.25.5.146]) by MX3.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 17RDDiAB385019 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 27 Aug 2021 09:13:44 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=c6NngqqXpwpkDdhdSlQsIAHTf1WRxDEZKztlMd6YzIGlsZNOsoyUFNhYNnNSzDz6nf9F/fImPZj/9hqqzcGSVpEJsgS8ICz2IhHLebcFHvCgJZrDPB4AC64y+zq6Dbikmg/pD+uAuPugV6ITVKpSoN6Yxi2+nJiKerSjMiBV1kEnH/i7HFd6svsfGC0HRQleS/mXBuWDylEKdEG8GaTcOcqeXB/s5BdH/8b37NOkvISRl2I/3fiuqPs261oR3s6Jnd6OxJAiiT3mR/xvOPrj1hdQBANWLLb2e/JBcDmsjHCDPW4nWcccxGfIJoqmx3U0KFNcQERa3QhmkWfUqO/cVA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1woo/dfXYSfwjBmv2UT9uN4pEucGeH2D92kEQ2LUpPY=; b=Wb9U0wV0mcv/QQXznLNticH/0UE1CNfxw6/N1bx24q8ZGz4Kqp2yczkS9mip1rdYMrDC5kLA3vV35vITfyHL/cyIZHTT9ajgHVNenKllCXlYkr8J2qpPv9RLcWhVo2n1rmoKvFZwkKKf4BZ4sJ7MCB8NOWld9iArpCCUvtf00GG8+gRSNdYNAxzA9hjQrcMtPF08/oLZjAxkm1YMSzrhiEJlbtNIBcoORO9+OVsbYePZaYtzW5Dz963QVerJkq2vLjLLoCUeFhZ4TxsYTml2YNBrsAqeODR8b+3MNnWpSO8dcvKtn3YuwnQi7g8loLRDGanN/OsII+TvtPuqeO7xlw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Filippo Valsorda <filippo@ml.filippo.io>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
Thread-Index: AQHXhMPxpzrCMsaNt0Kem/sQDBKbl6txjJmA///1ygCABYc1gIAAx+iAgAjU1YCABjHNgIAAaP2A///8/wA=
Date: Fri, 27 Aug 2021 13:13:41 +0000
Message-ID: <5D5FB49A-7D18-4EC9-B572-BD860479CD5E@ll.mit.edu>
References: <CAOgPGoC4C0bWz0h0iyzGzMPEoDKAPv4euoOkmS+6Uuxncux4Zg@mail.gmail.com> <cc9c9d9f-d6b1-3b93-1231-a9a9c34a7fcd@gmail.com> <67533325-2983-47B7-871C-D90799D09532@ll.mit.edu> <CAOgPGoDAvnFic3VmEsge3i8C2FEfWp74ac_ievtfNo=MQB+C8g@mail.gmail.com> <C8E91D9B-2326-4AAF-9952-69481081E337@ll.mit.edu> <BD109A95-129A-4995-AFCA-FEF10DBD6440@icloud.com> <CAOgPGoBMhhsTupXuWF__zkLuy-4qQhha_Kp1_+ToZrNoaFUsgQ@mail.gmail.com> <13b9e674-9e0b-46aa-b5d6-49798c310d85@www.fastmail.com>
In-Reply-To: <13b9e674-9e0b-46aa-b5d6-49798c310d85@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.52.21080801
authentication-results: ml.filippo.io; dkim=none (message not signed) header.d=none;ml.filippo.io; dmarc=none action=none header.from=ll.mit.edu;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: b1173891-0dc8-4cb9-37ad-08d9695c7dd6
x-ms-traffictypediagnostic: BN1P110MB0740:
x-microsoft-antispam-prvs: <BN1P110MB07400CAB2B554F7EF6EB2E8190C89@BN1P110MB0740.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN1P110MB0706.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(86362001)(83380400001)(186003)(33656002)(2906002)(2616005)(6486002)(166002)(38070700005)(26005)(75432002)(99936003)(38100700002)(64756008)(66946007)(53546011)(122000001)(8936002)(110136005)(66556008)(5660300002)(8676002)(966005)(6512007)(66616009)(66476007)(66446008)(76116006)(498600001)(6506007)(71200400001)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3712900420_404545551"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN1P110MB0706.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: b1173891-0dc8-4cb9-37ad-08d9695c7dd6
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Aug 2021 13:13:41.7105 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN1P110MB0740
X-OriginatorOrg: ll.mit.edu
X-Proofpoint-GUID: ta35CFE4huAm81AxmL6IeFRCndoV-cK6
X-Proofpoint-ORIG-GUID: ta35CFE4huAm81AxmL6IeFRCndoV-cK6
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-08-27_04:2021-08-26, 2021-08-27 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 mlxscore=0 bulkscore=0 malwarescore=0 spamscore=0 mlxlogscore=999 phishscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2107140000 definitions=main-2108270085
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OWsvI6rBJol9gIGCnMGrcPNqvfU>
Subject: Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Aug 2021 13:13:54 -0000

Thanks for all the discussion on this topic.  There are several modes that TLS 1.2 can operate with respect to DH.  Below is a proposal on cases to merge some of the cases covered by this draft into the obsolete keyex draft.  I'd like to see if there is some consensus to make this change before we adopt it into the working group. 

 

static-static where both client and server have DH certificates with long term keys.  I think we have general consensus that this mode should be a must not.  To deprecate this mode I think we need to state that clients MUST NOT use certificates of type rsa_fixed_dh and dsa_fixed_dh and server MUST NOT request them.  Would the working group support merging this guidance into the obsolete keyex draft?  
 

Static-static is OK only when coupled with ephemeral (for forward secrecy), using the static part for implicit mutual authentication. Not good when used “alone”. Within the TLS context, OK to “MUST NOT”.

 

ephemeral-static where the client uses an ephemeral key and the server uses a long term key.  This mode does not provide forward secrecy.  I'm not sure we have reached consensus on how far to deprecate this option.  Would the working group support MUST NOT use these ciphersuites unless forward secrecy does not matter for your use case and any implementation guidance provided to avoid weaknesses is followed?
Forward secrecy here is “asymmetric”: “server fails” -> “secrecy fails”. There are use cases…

I recommend “SHOULD NOT” here.

 

[FV] The implementation guidance to avoid weaknesses in any ephemeral-static exchange is "don't get anything wrong, anything at all, all the way down to your field arithmetic libraries". I don't think that's a workable recommendation, and I believe we should deprecate modes that are so unsafe to implement.

 

Static-ephemeral is not “so unsafe to implement”, not any more than any other mode. It shouldn’t be encouraged, but shouldn’t be killed off either.

 

ephemeral-ephemeral  - I think these are already covered in the obsolete keyex draft. 
Absolutely no reason to deprecate or obsolete this mode.

 

 

On Sun, Aug 22, 2021 at 9:32 PM Carrick Bartle <cbartle891@icloud.com> wrote:

>   which is a main reason cited for deprecating RSA in draft-aviram-tls-deprecate-obsolete-kex.

 

Have the authors look at Post-Quantum KEMs?

 

I'm not sure why PQ KEMs are relevant here.

 

 

On Aug 17, 2021, at 10:41 AM, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:

 

>  Regardless of the Raccoon attack, the static DH and ECDH ciphersuites do not provide

>  forward secrecy,

 

Unless you use semi-static exchange, which in many cases makes sense.

 

>   which is a main reason cited for deprecating RSA in draft-aviram-tls-deprecate-obsolete-kex.

 

Have the authors look at Post-Quantum KEMs?

 

>  Do you object to just the citation of the Raccoon attack or do you also feel that we

>  should keep these ciphersuites that do not provide forward secrecy around?

 

I think these suites should stay around. 

 

While static-static indeed do not provide forward secrecy (and many of us – though not everybody! – carry for that), static-ephemeral DH and ECDH are perfectly fine from that point of view.

 

 

 

On Fri, Aug 13, 2021 at 10:20 AM Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:

I agree with Rene’s points.

 

-- 

Regards,

Uri

 

 

From: TLS <tls-bounces@ietf.org> on behalf of Rene Struik <rstruik.ext@gmail.com>
Date: Friday, August 13, 2021 at 09:58

Dear colleagues:

 

I think this document should absolutely *not* be adopted, without providing far more technical justification. The quoted Raccoon attack is an easy to mitigate attack (which has nothing to do with finite field groups, just with poor design choices of postprocessing, where one uses variable-size integer representations for a key). There are also good reasons to have key exchanges where one of the parties has a static key, whether ecc-based or ff-based (e.g., sni, opaque), for which secure implementations are known. No detail is provided and that alone should be sufficient reason to not adopt.

 

Rene

 

On 2021-07-29 5:50 p.m., Joseph Salowey wrote:

This is a working group call for adoption for Deprecating FFDH(E) Ciphersuites in TLS (draft-bartle-tls-deprecate-ffdhe-00). We had a presentation for this draft at the IETF 110 meeting and since it is a similar topic to the key exchange deprecation draft the chairs want to get a sense if the working group wants to adopt this draft (perhaps the drafts could be merged if both move forward).  Please review the draft and post your comments to the list by Friday, August 13, 2021.  

 

Thanks,

 

The TLS chairs

 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
 
-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867
_______________________________________________

TLS mailing list

TLS@ietf.org

https://www.ietf.org/mailman/listinfo/tls

_______________________________________________

TLS mailing list

TLS@ietf.org

https://www.ietf.org/mailman/listinfo/tls