Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 17 August 2021 17:41 UTC

Return-Path: <prvs=48638fcecf=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED00E3A2419 for <tls@ietfa.amsl.com>; Tue, 17 Aug 2021 10:41:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n6DB90QnPGCQ for <tls@ietfa.amsl.com>; Tue, 17 Aug 2021 10:41:17 -0700 (PDT)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1DD73A2416 for <tls@ietf.org>; Tue, 17 Aug 2021 10:41:16 -0700 (PDT)
Received: from LLE2K16-HYBRD02.mitll.ad.local (lle2k16-hybrd02.llan.ll.mit.edu [172.25.5.146]) by MX2.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 17HHf8wn197806 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Tue, 17 Aug 2021 10:41:08 -0700
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=hmxy0bOuUWTqwVgVGq8EIx2OC85edKQBY/sOXQUE0wng5ymDU2GnPnWTZB6MK+jzLcMyclRobnf8BvcYy27pAY6FwuicHThR8fFrPkD5shpRIANi/h0keFkVXAg0+d/8X942a85GSYObMqXTB9lM7gUxEvT0A6R/CnwDzqzmIflX2ovA5SpgoCxqfZ+y2rRUopIiloM1SPC8NmH3OVqukA3PU26FrrfDwZshELfz3e5XJXAmWQu5S7pF8kmedXwlnqDhiB/pmPPyeRJTY+FbPdo65rhCq6uYSPsvR5Gryqwg0NrQiDh/8snuTe50djmyHTVEmgE9ZetnSYutTQIxVQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=i7qNjiVs8qtXVYBKTnAFArc1L6CpbIaF9/C28LIDCo4=; b=Ny6elCZKSaV73BMWvs+8QakfBPmfRAia4n/Q7jtlbeGKRTA0WfgHTZu/r7PHUPycZiLK/rAH8r0T++IsakeRf5b7xktfocpJw7JaGZ+1SsOOorFsOpjxMJQUGxd09UtORjQid53a1ecag4yMDIsx4m86ZajyzvMwQW9LMx4ieiQpT4aoEVeTEgo7I42fDJ9W+9RZR18pu3NDUBb7IicPbXFufH24I57YpLaRB6Cr+IuTLoVEno6uJeXlLkFJWlcSrrCwO6Tg4XjX4WnC4rgY+lOSfLslQq8Y3G8ZUSJ6AfHrwqe30g0XrK2sHMRBCBDYOJ1+TFQuqGL0EjzKNqfR9w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Joseph Salowey <joe@salowey.net>, Rene Struik <rstruik.ext@gmail.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
Thread-Index: AQHXhMPxpzrCMsaNt0Kem/sQDBKbl6txjJmA///1ygCABYc1gIAAx+iA
Date: Tue, 17 Aug 2021 17:41:02 +0000
Message-ID: <C8E91D9B-2326-4AAF-9952-69481081E337@ll.mit.edu>
References: <CAOgPGoC4C0bWz0h0iyzGzMPEoDKAPv4euoOkmS+6Uuxncux4Zg@mail.gmail.com> <cc9c9d9f-d6b1-3b93-1231-a9a9c34a7fcd@gmail.com> <67533325-2983-47B7-871C-D90799D09532@ll.mit.edu> <CAOgPGoDAvnFic3VmEsge3i8C2FEfWp74ac_ievtfNo=MQB+C8g@mail.gmail.com>
In-Reply-To: <CAOgPGoDAvnFic3VmEsge3i8C2FEfWp74ac_ievtfNo=MQB+C8g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.50.21061301
authentication-results: salowey.net; dkim=none (message not signed) header.d=none;salowey.net; dmarc=none action=none header.from=ll.mit.edu;
x-originating-ip: [129.55.200.20]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 633c24d2-43dc-403c-55d2-08d961a62ec2
x-ms-traffictypediagnostic: BN1P110MB0129:
x-microsoft-antispam-prvs: <BN1P110MB01297B63531871170862EC8E90FE9@BN1P110MB0129.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 9DsiAXkU89RUZ0PjiCyXhcfGw6AMXJLT/1D9GkswxR7i1eZvV7QhK9KMAprYJ7vTrEgzSRZ/PtlhSmuT0yd+MPiMJUaYxd0n7bOsY8K46OCLSxtEHFCHIjBLaNkw+X1SoAwbL2MkHVQnsrblcnYLYDczkH9K4LNw1Y3hJ9ICcESGy3MIXjomi6tL1aWavsHalQEluDnLqGFFY+IdOfLKMDJareXcg+CTy/QfNBxKTuU+4TsjsJyzOJFqVZR26QaYxemmtpxb4Z2Ef2tgXjy29Fv7MYjTZHhIOEbhLUlFXYgldY0mGl/QeVRCpVxmXoU6p8KNVK7wRZj9yPEVKqwzky7cbMNJPZ/YxRpyNMnIUQ2ALMmPKLP3g449rdOfwN2onwyxpnCsePfP1dR31nLzo7dKX0R4plotB8HADSrA+oh3l0kFi+8Vmo8NYpQ5x+10MuJTFYRF4zGdELKv7aelCxCcT0eF9VmLWWwADg2sd8w3CZEjZNO4caaROIt9effkGgt3FXQ26lOskhrlRkrIu+f/iO5GItu9HmgXr5Vj3FGys06CmeCwNIdiHF9z9yOcMv3fbGHcWObnFZSxDA/Mz3xJ7n4TF9Ub+IWHSxeFyZ1+3Hij5H1b7OurA0bpblp3F3qijiUixdPYM0T00ak/m98HQY40n9lVXJ6RqOQXW9G8ltRldSEMdkpPfyT12DzP5KhyHJLixe8VynjPqJmvB4H5dBYpnMaria3DL/iQQhQ=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN1P110MB0706.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(39850400004)(346002)(376002)(136003)(366004)(396003)(66946007)(6486002)(26005)(186003)(6512007)(66616009)(66476007)(76116006)(66556008)(5660300002)(38100700002)(122000001)(64756008)(110136005)(53546011)(6506007)(316002)(66446008)(966005)(86362001)(38070700005)(478600001)(8676002)(2906002)(2616005)(99936003)(8936002)(71200400001)(33656002)(4326008)(75432002)(83380400001)(166002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3712052461_2134410920"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN1P110MB0706.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 633c24d2-43dc-403c-55d2-08d961a62ec2
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Aug 2021 17:41:02.4240 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN1P110MB0129
X-OriginatorOrg: ll.mit.edu
X-Proofpoint-GUID: BK4TXOtMqtxOSE6dSDROJZFbZviuqEou
X-Proofpoint-ORIG-GUID: BK4TXOtMqtxOSE6dSDROJZFbZviuqEou
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-08-17_06:2021-08-17, 2021-08-17 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 adultscore=0 phishscore=0 bulkscore=0 spamscore=0 suspectscore=0 mlxlogscore=999 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2107140000 definitions=main-2108170109
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SCLUXQy-pVYo0-XOSvC4nLkjqg4>
Subject: Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Aug 2021 17:41:22 -0000

>  Regardless of the Raccoon attack, the static DH and ECDH ciphersuites do not provide

>  forward secrecy,

 

Unless you use semi-static exchange, which in many cases makes sense.

 

>   which is a main reason cited for deprecating RSA in draft-aviram-tls-deprecate-obsolete-kex.

 

Have the authors look at Post-Quantum KEMs?

 

>  Do you object to just the citation of the Raccoon attack or do you also feel that we

>  should keep these ciphersuites that do not provide forward secrecy around?

 

I think these suites should stay around. 

 

While static-static indeed do not provide forward secrecy (and many of us – though not everybody! – carry for that), static-ephemeral DH and ECDH are perfectly fine from that point of view.

 

 

 

On Fri, Aug 13, 2021 at 10:20 AM Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:

I agree with Rene’s points.

 

-- 

Regards,

Uri

 

 

From: TLS <tls-bounces@ietf.org> on behalf of Rene Struik <rstruik.ext@gmail.com>
Date: Friday, August 13, 2021 at 09:58

Dear colleagues:

 

I think this document should absolutely *not* be adopted, without providing far more technical justification. The quoted Raccoon attack is an easy to mitigate attack (which has nothing to do with finite field groups, just with poor design choices of postprocessing, where one uses variable-size integer representations for a key). There are also good reasons to have key exchanges where one of the parties has a static key, whether ecc-based or ff-based (e.g., sni, opaque), for which secure implementations are known. No detail is provided and that alone should be sufficient reason to not adopt.

 

Rene

 

On 2021-07-29 5:50 p.m., Joseph Salowey wrote:

This is a working group call for adoption for Deprecating FFDH(E) Ciphersuites in TLS (draft-bartle-tls-deprecate-ffdhe-00). We had a presentation for this draft at the IETF 110 meeting and since it is a similar topic to the key exchange deprecation draft the chairs want to get a sense if the working group wants to adopt this draft (perhaps the drafts could be merged if both move forward).  Please review the draft and post your comments to the list by Friday, August 13, 2021.  

 

Thanks,

 

The TLS chairs

 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
 
-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867