Re: [TLS] Fixing TLS

Dmitry Belyavsky <beldmit@gmail.com> Wed, 13 January 2016 12:11 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D9BB1A88A0 for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 04:11:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CeGdhZnP-F_c for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 04:11:49 -0800 (PST)
Received: from mail-lf0-x229.google.com (mail-lf0-x229.google.com [IPv6:2a00:1450:4010:c07::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 469551A8897 for <tls@ietf.org>; Wed, 13 Jan 2016 04:11:49 -0800 (PST)
Received: by mail-lf0-x229.google.com with SMTP id h129so58759765lfh.3 for <tls@ietf.org>; Wed, 13 Jan 2016 04:11:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CkgJORAewg+Tt/QJUPMcPVpUAxD/g7l6tBd7Pnu3Mv4=; b=VY3fsIzZFRaKzlrUfsA3cOH5BqAxJrQC9/IUFmNkELzTh4AFXGNmV51RxnA6oLq3fz VLkSAroxZMGduAa7oQxGw5oqDyWkPMge+tTOX89oeQfCZ/4oVo3aEzGG1YEpVcF+hs8v s7sdqM3QHjnk9VlqsbIwXwMjS1ALQFs9J+Jgm54ZDZfgYok0ix5M5b9Q+7ef9fnD8RwK r/ggDy4n4cvNk4MCjUypN8qIaWsSgbma32sH+sG/3D7yqtgnUP7na4KR6zcfnUiuP+U+ 6xN5WoZiV2RxYjfCOLX9/Htek50CpUaGPBnkJBZxzA5Bl32Gz24c4CkCaVdILNy57z6k S0vw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=CkgJORAewg+Tt/QJUPMcPVpUAxD/g7l6tBd7Pnu3Mv4=; b=KCsJ/1Iw3z4hMsphNepZfwg/MGiPcMX+fwmt42c4tsCG9r5pP6o9AIBdsHg321rPoP BIS+b3fRMpPhLpmR6ng4wGnybi/egGyqd1aD2u0dcxllSI/HlOz9uGDcT3HpYmBHyCv4 BLmMyF51NxFiu57C8qn/p6was4xTc2ZyS1Yp5LZDuaEhDvBAXoJQPqk5bYVkyg+UTwlf +ogKVyV0K0DJbhbDgWzQIM4mCTQmCAMWn8/yzXVG/c3hc3CO+CIM3yrhuFX763IbpU6j kgonvoLVxrNdQOulvXE61KgXRVJXQCq63sKmggA3PUY9zEIQC73TH1BP9rrj79dVvNfS aVAg==
X-Gm-Message-State: ALoCoQkdSyAh+A3PmZ3rVP4+oaRRJkY50pljvR9S8tk7oudiU9x++10c8AyM487PO/58+h3faiLe6RuEue8uaqUTydeODiZOEg==
MIME-Version: 1.0
X-Received: by 10.25.206.143 with SMTP id e137mr30464863lfg.97.1452687107407; Wed, 13 Jan 2016 04:11:47 -0800 (PST)
Received: by 10.25.196.83 with HTTP; Wed, 13 Jan 2016 04:11:47 -0800 (PST)
In-Reply-To: <1697088.4ma2uCFsM4@pintsize.usersys.redhat.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <9A043F3CF02CD34C8E74AC1594475C73F4BC727B@uxcn10-5.UoA.auckland.ac.nz> <CACsn0ckao2wyptscLq1feQUWyPkkHm6mmarF=7roWv8vGAZkxA@mail.gmail.com> <1697088.4ma2uCFsM4@pintsize.usersys.redhat.com>
Date: Wed, 13 Jan 2016 15:11:47 +0300
Message-ID: <CADqLbzKZ4Bm6zphXKi5tRdFNSKS_Cnz8QW+Rx8XpJg69jDBTuw@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="001a1141225a01cb5505293613ba"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OZmZ9xByyuBFz5GORRVOz9Z1s4U>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jan 2016 12:11:52 -0000

Hello Hubert,

On Wed, Jan 13, 2016 at 2:52 PM, Hubert Kario <hkario@redhat.com> wrote:

> On Tuesday 12 January 2016 17:31:34 Watson Ladd wrote:
> > On Tue, Jan 12, 2016 at 5:12 PM, Peter Gutmann
> >
> > <pgut001@cs.auckland.ac.nz> wrote:
> > > Yoav Nir <ynir.ietf@gmail.com> writes:
> > > To expand on this, I'll take Ilari Liusvaara's comments:
> > >>Bleeding edge ideas? They essentially re-invented SIGMA, which is
> > >>over 10 years old. The basic framework for doing 0-RTT is the
> > >>obvious one. The only new algorithm prsent since TLS 1.2 is HKDF,
> > >>which is just 5 years old.
> > >>
> > >>So I don't see anything "experimential" ideas, mechanisms or
> > >>algorithms in there
> > >>
> > > When SSLv3 was introduced, it also used ideas that were 10-20 years
> > > old (DH, RSA, DES, etc, only SHA-1 was relatively new).  They were
> > > mature algorithms, lots of research had been published on them, and
> > > yet we're still fixing issues with them 20 years later (DH = 1976,
> > > SSLv3 = 1996, Logjam = 2015).
> > We all understand that the security of a protocol is not a function
> > not of the primitives but of the way the protocol works. The confusion
> > between export and nonexport DH shares was noted almost immediately
> > in SSLv3. Furthermore, 512 bit DH is weak: I don't know how this is a
> > discovery in 2015, given that the reasons for this were all worked
> > out in the early 90's. So no, Logjam is not a result of unknown
> > issues appearing after 20 years, but ignoring known issues.
> >
> > > TLS 2.0-called-1.3 will roll back the 20 years of experience we have
> > > with all the things that can go wrong and start again from scratch.
> > >  SIGMA, at ten years old, is a relative newcomer to DH's 20 years
> > > when it was used in SSLv3, but in either case we didn't discover
> > > all the problems with it until after the protocol that used it was
> > > rolled out.  We currently have zero implementation and deployment
> > > experience with 2.0-called-1.3 [0], which means we're likely to
> > > have another 10-20 years of patching holes ahead of us.  This is
> > > what I meant by "experimental, bleeding-edge".
> >
> > There is an old joke about the resume with one years experience
> > repeated 20 times. All of the problems in TLS have been known for
> > decades, as I've repeatedly demonstrated on this list. All of them
> > were known to cryptographers at the time TLS was being designed and
> > deployed. It does not take deployment to trigger analysis.
>
> Exactly this: BEAST and Lucky 13 "possible" problem was described in the
> RFC itself. Same thing for the "new" Bicycle attack - described in the
> RFC for TLS 1.0 and repeated in each version since.
>
> So lets not repeat those mistakes - if there are possible issues, lets
> fix those, now.
>

But we should leave the description of the fixed problems somewhere to
avoid them in future.