Re: [TLS] Curve25519 and TLS

Watson Ladd <watsonbladd@gmail.com> Sat, 14 June 2014 02:05 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 723631B2B11 for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 19:05:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p_TffrwLgUiU for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 19:05:58 -0700 (PDT)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D70E71B2B0A for <tls@ietf.org>; Fri, 13 Jun 2014 19:05:57 -0700 (PDT)
Received: by mail-yk0-f175.google.com with SMTP id 9so2635430ykp.6 for <tls@ietf.org>; Fri, 13 Jun 2014 19:05:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=xXMHmQChqjll2Pv0PXnQyyZu3PiSDha8dVWHpgb1L64=; b=e6HrmkoHzxMOz5MFvtPdXQ53Ppvqg1OhkOTXGhb0aCqQCGpK6dfd0gwHGTaCmGiLYT ou0RNg/yp6L21vBAQ5c96N2YRRWMPYjcVs6weLKNJ1LXPS0ER45UOh5NirnammJqjmQJ BLw1XFIq7RI6ClzAod2bXoT931sKDQKybsIRG1YgOP8w8/o3pZHSQidhyeKczOTWuvsv iQu005qXU7Sv7HioOeN0TRaM55/w7xRJitssKMngy5QSL67gyxSygeRJMR1stqfekRZB x+ggu/IN0mFDSdQlt5GCNsHViZ8iHXGqjLJJv6dOW541f1H4CDTwO/tidXeuLZYtrPdU QIsQ==
MIME-Version: 1.0
X-Received: by 10.236.192.73 with SMTP id h49mr10070505yhn.6.1402711557160; Fri, 13 Jun 2014 19:05:57 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Fri, 13 Jun 2014 19:05:57 -0700 (PDT)
In-Reply-To: <CABcZeBPNa-q90H+D=jf7ceFVv6OQNb7_YZnD6QyTpTv6YSrPjQ@mail.gmail.com>
References: <CACsn0cnm3wp6iN57fHAiY+=n=nSxOxvrZOj65bzXYTDy=Xyvkg@mail.gmail.com> <539B6F1B.4030407@mit.edu> <CACsn0c=VUakySUwAh-JGX4FTUwp4Y5kwaoT5=+RXuJnsKxmRTQ@mail.gmail.com> <CABcZeBPNa-q90H+D=jf7ceFVv6OQNb7_YZnD6QyTpTv6YSrPjQ@mail.gmail.com>
Date: Fri, 13 Jun 2014 23:05:57 -0300
Message-ID: <CACsn0ckaDuhgWhFRgMsmguwK460WBAFikG=Kqu0YBSNosU7+ng@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Qi7A26Ybmh0m8053mE2q6bg3cC4
Cc: "tls@ietf.org" <tls@ietf.org>, Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] Curve25519 and TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Jun 2014 02:05:59 -0000

On Fri, Jun 13, 2014 at 8:02 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>
>
> On Fri, Jun 13, 2014 at 2:59 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>>
>> On Fri, Jun 13, 2014 at 6:37 PM, Andy Lutomirski <luto@amacapital.net>
>> wrote:
>> > On 06/13/2014 02:30 PM, Watson Ladd wrote:
>> >> For TLS 1.3 we should ensure contributory behaviour is not required to
>> >> avoid these issues.
>> >
>> > What needs to change for this to be the case?  It would be even nicer if
>> > the result were provably correct in some reasonable model.
>>
>> Hash the entire exchange into the generated key, so that a key made by
>> someone cheating is only shared with them. I still don't understand
>> why this isn't done already: it's needed for the finished message, so
>> nothing is saved by not doing it. This is what the triple handshake
>> fix is supposed to do, but it does a strange variant that reuses the
>> oddball finished message.
>>
>> (And use a strong hash function: apparently the reason we haven't
>> finished fixing Triple Handshake is that some people want to use
>> SHA-1. On their heads be it!)
>
>
> Hmm... I don't believe that this isn't done strictly because of SHA-1.
> Looking back at what I wrote a while ago:
>
> http://www.ietf.org/mail-archive/web/tls/current/msg12574.html
>
> I believe the question is whether it is acceptable to have a *hash* of
> the handshake hashed into the generated key as opposed to having
> the handshake itself hashed into the generated key and whether it's
> acceptable to have that hash be the combined MD5/SHA1 variant
> in TLS < 1.2 and if not what recommendation we should make for
> those versions.

Why wouldn't it be? If H(m)=H(m'), that's just as much a collision as
if H(m || stuff)=H(m' || stuff).

The MD5/SHA1 combination is only as strong as SHA1 against collisions.
In versions before TLS 1.2 this is unavoidable.
If that isn't good enough, the only recommendation I can offer is
don't use SHA1, but SHA2.
>
> -Ekr
>
>>
>> If the protocol is simple enough CryptoVerif can do the proofs with
>> some prodding: proving shouldn't really be the issue. Hashing helps
>> here by enabling the formation of a concept of "matching exchange",
>> and thus significantly constraining an attacker.
>>
>> Sincerely,
>> Watson Ladd
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin