Re: [TLS] (TLS1.3 - algorithm agility support is enough; no need to crystal ball gaze PQ right now, except as pass-time) Re: RSA-PSS in TLS 1.3

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Mon, 07 March 2016 22:05 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfc.amsl.com
Delivered-To: tls@ietfc.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfc.amsl.com (Postfix) with ESMTP id E585E1CDC48 for <tls@ietfc.amsl.com>; Mon, 7 Mar 2016 14:05:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.511
X-Spam-Level:
X-Spam-Status: No, score=-14.511 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfc.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.41]) by localhost (ietfc.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R0FlDsa40hxa for <tls@ietfc.amsl.com>; Mon, 7 Mar 2016 14:05:32 -0800 (PST)
Received: from rcdn-iport-2.cisco.com (rcdn-iport-2.cisco.com [173.37.86.73]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfc.amsl.com (Postfix) with ESMTPS id 15B1B1CDC43 for <tls@ietf.org>; Mon, 7 Mar 2016 14:05:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=18899; q=dns/txt; s=iport; t=1457388330; x=1458597930; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=8BUBIMlY9BQl/TBLE4yoo74JQFtX3lCO0zsag65fEQI=; b=IocBacwPQdxVlt9D8ercNi5ihaXclPwo4pi8mVvudq+XY20PLYPfMP2z +iFpCMBNzA/BUaORj5b7VzsZG6LjkgJwwLHdBH/iljx5rXz0ESlumoMBG hj4UJ3NQ03cMbXPNowTPf9VZU/e4g4sz3q2zrr63WJUHO6XCUZdPqP+4Z s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CtAgBs+t1W/4kNJK1ZA4JuTFJtBoU7qU6LMQENgWkXAQmEFYFZAoEwOBQBAQEBAQEBZCeEQQEBAQQBAQEqOwYLEAIBCA4DBAEBJAQHIQYLFAkIAgQBDQUIiAcDEg65fg2EQgEBAQEBAQEBAQEBAQEBAQEBAQEBAREEhheDQH2CPYFNEQEGOQwJEYNzBYg3hTGDXoU1BSoBi3eBboFqjReFeYETh0gBHgEBQoFMZIE0aogLNH4BAQE
X-IronPort-AV: E=Sophos; i="5.22,553,1449532800"; d="scan'208,217"; a="83308862"
Received: from alln-core-4.cisco.com ([173.36.13.137]) by rcdn-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 07 Mar 2016 22:05:29 +0000
Received: from XCH-ALN-008.cisco.com (xch-aln-008.cisco.com [173.36.7.18]) by alln-core-4.cisco.com (8.14.5/8.14.5) with ESMTP id u27M5Tmb029968 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Mon, 7 Mar 2016 22:05:29 GMT
Received: from xch-rcd-006.cisco.com (173.37.102.16) by XCH-ALN-008.cisco.com (173.36.7.18) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Mon, 7 Mar 2016 16:05:28 -0600
Received: from xch-rcd-006.cisco.com ([173.37.102.16]) by XCH-RCD-006.cisco.com ([173.37.102.16]) with mapi id 15.00.1104.009; Mon, 7 Mar 2016 16:05:28 -0600
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Rene Struik <rstruik.ext@gmail.com>, Tony Arcieri <bascule@gmail.com>
Thread-Topic: (TLS1.3 - algorithm agility support is enough; no need to crystal ball gaze PQ right now, except as pass-time) Re: [TLS] RSA-PSS in TLS 1.3
Thread-Index: AdF1YX6hVOviuew0z0qjJ4Wpjso/6gAOBziAACF3k4AAAP03AAChgSqAAAfIBWD///NnAIAAWx/g///ZoQCAAEUBAA==
Date: Mon, 07 Mar 2016 22:05:28 +0000
Message-ID: <3d2ff968e35c4958b8b4efadf607572b@XCH-RCD-006.cisco.com>
References: <20160303152945.18296912.40009.55386@ll.mit.edu> <20160303171117.12e627b3@pc1> <1457078973.19296.1.camel@redhat.com> <3611ab23e3f948b4bfa0bdd0b348bcc2@XCH-RCD-006.cisco.com> <1457358135.3117.43.camel@redhat.com> <8063d9927c134546ad3f2226b960b516@XCH-RCD-006.cisco.com> <CAHOTMVKMPuaakquEz=s7pRDGEHpXT9qsRVkNMv_kaz5Zx31skQ@mail.gmail.com> <d7bbbb10fa7a42368717ee47a45c07d6@XCH-RCD-006.cisco.com> <56DDDB1E.1090007@gmail.com>
In-Reply-To: <56DDDB1E.1090007@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.61]
Content-Type: multipart/alternative; boundary="_000_3d2ff968e35c4958b8b4efadf607572bXCHRCD006ciscocom_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/PEzPGK_7uTT_KvPjXMN77vC4j2U>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] (TLS1.3 - algorithm agility support is enough; no need to crystal ball gaze PQ right now, except as pass-time) Re: RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Mar 2016 22:05:34 -0000

I'm not precisely sure what you are really saying.  Are you claiming that, even though currently known PQ key exchange don't give all the flexibility that (EC)DH has, you're pretty sure that'll change in the future?  Or, are you saying that relying on the full flexibility of (EC)DH isn't a problem, as the WG will be willing to make changes to the TLS 1.3 0-RTT infrastructure in the future?

The issue really is the 0-RTT infrastructure, and its static key share.  Unlike (EC)DH, known postquantum key agreement protocols either don't securely support static key shares (largely because it is impossible to distinguish a valid client keyshare from an invalid one, and how the server reacts to an invalid client keyshare depends on the server's private keyshare value), or they are really public key encryption systems being used to do key agreement, and the client's key share in the 0-RTT exchange can't be used to negotiate a long term set of keys.

Outside of 0-RTT, there doesn't appear to be an issue.  In those cases, the client gives an ephemeral key share, the server responds with an ephemeral key share, they both derive a shared secret, and everyone (other than the NSA, who can't listen in :-) is happy.  However, 0-RTT is an important part of the protocol; we can't forbid it in a postquantum setting.

Of course, we can in the future, we can revise the TLS 1.3 protocol to adapt to the functionality that postquantum algorithms will give us.  However (based on the protocols we know about) the changes required by the protocol would be nontrivial.  My hope is to make it so that algorithm agility is enough; that all the protocol needs to know is that there's this additional ciphersuite that, from a blackbox standpoint, does precisely the same job as the other ciphersuites, and that nothing outside of the crypto code needs to change.  However, given that the postquantum algorithms we know about can't do everything that (EC)DH can do, it would appear to be prudent not to assume (in either our protocol or in our proofs) this additional functionality.


From: Rene Struik [mailto:rstruik.ext@gmail.com]
Sent: Monday, March 07, 2016 2:49 PM
To: Scott Fluhrer (sfluhrer); Tony Arcieri
Cc: tls@ietf.org
Subject: (TLS1.3 - algorithm agility support is enough; no need to crystal ball gaze PQ right now, except as pass-time) Re: [TLS] RSA-PSS in TLS 1.3

Hi Scott:

I think it is really premature to speculate on features PQ-secure algorithms can or cannot provide (*) and try and have this influence *current* TLS1.3 protocol design.  Should one wish to include PQ algorithms in a future update of TLS1.3, one can simply specify which protocol ingredients those updates relate to. As long as the current TLS1.3 specification has some facility for implementing algorithm agility, one can shy away from crystal ball gazing for now.

Best regards, Rene

(*) I am not sure everyone would concur with your speculation, but crypto conferences may be a better venue to discuss this than a TLS mailing list.

On 3/7/2016 12:21 PM, Scott Fluhrer (sfluhrer) wrote:

From: Tony Arcieri [mailto:bascule@gmail.com]
Sent: Monday, March 07, 2016 11:40 AM
To: Scott Fluhrer (sfluhrer)
Cc: Nikos Mavrogiannopoulos; Hanno Böck; Blumenthal, Uri - 0553 - MITLL; tls@ietf.org<mailto:tls@ietf.org>
Subject: Re: [TLS] RSA-PSS in TLS 1.3

On Mon, Mar 7, 2016 at 8:34 AM, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com<mailto:sfluhrer@cisco.com>> wrote:
Defenses against the first type of attack (passive evesdropping by someone who will build a QC sometime in the future) are something that this WG should address; even if the PKI people don't have an answer, we would at least be secure from someone recording the traffic and decrypting it later

I think it would make sense to wait for the CFRG to weigh in on post-quantum crypto. Moving to a poorly studied post-quantum key exchange algorithm exclusively runs the risk that when it does receive wider scrutiny new attacks will be found. I think we need to define hybrid pre/post-quantum key exchange algorithms (e.g. ECC+Ring-LWE+HKDF), and that sounds like work better suited for the CFRG than the TLS WG.


I'm sorry that I wasn't clearer; I agree that *now* isn't the time to define a postquantum ciphersuite/named group; we're not ready yet (and this WG probably isn't the right group to define it).  However, I believe that we will need to do at some point; my guess is that it'll be sooner rather than later.  What (IMHO) this WG should be doing now is making sure that there isn't something in TLS 1.3 that'll make it harder to transition to postquantum crypto when we do have a concrete proposal.

One thing that proposed QR key exchanges have is that they don't have the full flexibility that (EC)DH have; either they aren't secure with static key shares, or we can't use the same key share as both an 'initiator' and a 'responder' key share.  This would indicate to me that we need to make sure that TLS 1.3 should be engineered to use (EC)DH as only a simple, ephemeral-only key exchange - yes, it has more flexibility than that, however taking advantage of such flexibility might cause us problems in the future





_______________________________________________

TLS mailing list

TLS@ietf.org<mailto:TLS@ietf.org>

https://www.ietf.org/mailman/listinfo/tls




--

email: rstruik.ext@gmail.com<mailto:rstruik.ext@gmail.com> | Skype: rstruik

cell: +1 (647) 867-5658 | US: +1 (415) 690-7363