Re: [TLS] DH security issue in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 06 December 2019 08:32 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 268D612022C for <tls@ietfa.amsl.com>; Fri, 6 Dec 2019 00:32:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y2vkMLRDQ_gG for <tls@ietfa.amsl.com>; Fri, 6 Dec 2019 00:32:31 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D773E12000F for <tls@ietf.org>; Fri, 6 Dec 2019 00:32:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1575621151; x=1607157151; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=26z2g2ZCq/Mx/smNlF4qTC8SWi/V4asiTkV0XDVvzLA=; b=Nis7XNAnK1gO+tEKH5APruB6ujWkZRvNOSxQFO2jHqsn10Y+qgaGue9u ajdC5fqnKmxzKY0/+VwtgXBRXpmHW0dm6iGmPVGNbdKfQCZNYdflK/Vyx gCoIw9XpQ3AzJQ+ThIHr3wZa8rg/yDflw2tl7PNGLBvkUiCBMOCZUTLCc 0x73lMVlZXJyH6hbEtChGUQq1Sfi2z1fBQwCjt15As9JmLzR8qSTdi4E9 z4nnyukscFmEO80CGZYlwt2KPE4hYYhiFlWX16IYdYJwrkMexjXo58+DN sv5tenV69FkLHDLz65UR3647Qa9GCKF8LV/L85GH481cNuakHqZHc6892 w==;
X-IronPort-AV: E=Sophos;i="5.69,283,1571655600"; d="scan'208";a="103536651"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.5 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-ogg-d.UoA.auckland.ac.nz) ([10.6.2.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Dec 2019 21:32:20 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 6 Dec 2019 21:32:19 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Fri, 6 Dec 2019 21:32:19 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Pascal Urien <pascal.urien@gmail.com>, Antoine Delignat-Lavaud <antoine@delignat-lavaud.fr>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] DH security issue in TLS
Thread-Index: AQHVqidYPanAW3gS7kO2WHQOxdvuBKeoLXkAgAAvOYCAAPNPgIAADsqAgAGLdACAAeCl9w==
Date: Fri, 06 Dec 2019 08:32:18 +0000
Message-ID: <1575621138755.48706@cs.auckland.ac.nz>
References: <CAEQGKXQAd=j_UyBEQPv7frmcDn_=DoBbvEccCkLPr4odSDcqQw@mail.gmail.com> <BN8PR11MB36661739568DB959F7C9D2C4C1420@BN8PR11MB3666.namprd11.prod.outlook.com> <CAKUk3btOGtDtsAoU+VZTE0YPpmF-Xi0H7_MHMFqYo8PuKFbMNA@mail.gmail.com> <CAEQGKXRy8w1SZc=SBAoOpCXOCQmPqDPqf97gsSkTAUS7dpJ1OA@mail.gmail.com> <9a3bcf305595e769458687a872ed26c3@delignat-lavaud.fr>, <CAEQGKXQ12V2fMbNAP9Rw3-6rRwm_vPxNTCydC4yx0TCc_mgzcQ@mail.gmail.com>
In-Reply-To: <CAEQGKXQ12V2fMbNAP9Rw3-6rRwm_vPxNTCydC4yx0TCc_mgzcQ@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SJDs-LtjJ8YCpcQcBeTMKn2YrAY>
Subject: Re: [TLS] DH security issue in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Dec 2019 08:32:33 -0000

Pascal Urien <pascal.urien@gmail.com> writes:

>I found in NIST Special Publication 800-56A Revision 3
>
>5.6.2.3.1 FFC Full Public-Key Validation Routine
>2. Verify  that  1 = y q mod p. 

This only works for FIPS 186-style DH values where q is present, not PKCS #3
values as used in SSH and SSL/TLS.  Only TLS-LTS sends the q value allowing
this check.

Peter.