Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?

Watson Ladd <watsonbladd@gmail.com> Thu, 31 December 2015 00:23 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 932C91A0119 for <tls@ietfa.amsl.com>; Wed, 30 Dec 2015 16:23:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4f6O_gBdPKuS for <tls@ietfa.amsl.com>; Wed, 30 Dec 2015 16:23:14 -0800 (PST)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D78531A0115 for <tls@ietf.org>; Wed, 30 Dec 2015 16:23:13 -0800 (PST)
Received: by mail-yk0-x22f.google.com with SMTP id v14so75616659ykd.3 for <tls@ietf.org>; Wed, 30 Dec 2015 16:23:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Ofvn0WCRWG6ewTp7lHDdCbhkAuH3/VtCi55XBbJsYsQ=; b=xaurlql1zh/ajrzgLcjfkz2k777KEeww97U/YmKZaRbIKp8gOPpW1xWq3b7xnoXfe0 Rdcr6efcSULCU28Ice8Gq2DhIZmBuuMESEIQhpH9PcVARhnMgh0MXopu3KE0NY9ophau wNuDtdvG/5eaSMWgDsDbBniIu0PSWIrBS9TQWpD56nChcfl+G36bg9N3XeNxh8Pjnp9+ DgdwGqhXvDj6PiTlIr+EhAbm/FOLjAz/7SlTVcWj5P0oW1AkgPhk2NAZBmTrvFvviFSB hXQ5r+2lk9n/AgCgSuNhMbVex8DX+ZUsMu0xWuo4kuO5qTuxnOjPHchXSKnCYEgBaqAR Hcww==
MIME-Version: 1.0
X-Received: by 10.129.123.134 with SMTP id w128mr27668865ywc.345.1451521393146; Wed, 30 Dec 2015 16:23:13 -0800 (PST)
Received: by 10.13.216.150 with HTTP; Wed, 30 Dec 2015 16:23:12 -0800 (PST)
Received: by 10.13.216.150 with HTTP; Wed, 30 Dec 2015 16:23:12 -0800 (PST)
In-Reply-To: <20151231000803.GA23937@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CACsn0cng1o-5hm=zuL6puOGJ8A2bjB=fFsaFsBCmmVofNSuumg@mail.gmail.com> <CABkgnnXQS3Ek6jDjx0aSQmaf+=EjfGWa8MG1AO4QwhJbK50VQg@mail.gmail.com> <CAFewVt4NSGDP_At8XsX4OsxSUaj_2kRyFP_keDQhfnR0=mBhrg@mail.gmail.com> <CABkgnnUq0_28U6VqE=ZPpwutOBUkTGwhxqHQOEvQve5JYfSVRA@mail.gmail.com> <CAFewVt6fyqbOZfQkWY=9SM20WcrP0UhfH+3wvXjiYoTjPm2pgA@mail.gmail.com> <CAFewVt5U9awAg4FbdWtXiCATd-kWttdsAwe3eWwcD5SXsKvyWQ@mail.gmail.com> <6F6EDAA8-15F2-4949-B927-4D0BD0E8FFE3@inria.fr> <20151230105207.GB6140@roeckx.be> <20151230111631.GB23341@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnV+mzt6tQbM7m2hN5Y=Qk8G1AeYtC=+Xy+e31pdEiq-pQ@mail.gmail.com> <20151231000803.GA23937@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Wed, 30 Dec 2015 19:23:12 -0500
Message-ID: <CACsn0c=Wmy9oqnDFuhBY-YUSSYv2Wf-Wf09he+vjwvko=eciFg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1144fe5205c4c5052826a977"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QuIQwbPxMQXc0QGr4B-vSC-a7hc>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Dec 2015 00:23:15 -0000

On Dec 30, 2015 7:08 PM, "Ilari Liusvaara" <ilariliusvaara@welho.com> wrote:
>
> On Thu, Dec 31, 2015 at 09:55:10AM +1100, Martin Thomson wrote:
> > On 30 December 2015 at 22:16, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:
> > >> Would it make sense to have session hash as a requirement in TLS
> > >> 1.2 when you want to use Curve25519?
> > >
> > > I don't think that is reasonable.
> >
> > I think that is entirely reasonable.  TLS 1.2 relies on contributory
> > behaviour.  25519 doesn't provide that unless you do some extra
> > checking that we know many implementations don't do.
> >
> > I'd be OK with either requiring session hash, some checking of values,
> > or both.  Otherwise we create a situation where the shared secret can
> > be forced by an attacker.
>
> The draft already has the checks.
>
> I also think I figured out a way to truly force contributory behaviour
> without any checks:
>
> It is a bit nasty hack: Throw the exchange keys into the PMS, expanding
> it from 32/56 bytes to 96/168 bytes.

Why not hash the public values into the result of the key exchange? I don't
want security to depend on omittable checks.
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls