Re: [TLS] TLS and hardware security modules - some issues related to PKCS11

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Wed, 18 September 2013 17:15 UTC

Return-Path: <prvs=29737ce98b=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D944711E826E for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 10:15:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.962
X-Spam-Level:
X-Spam-Status: No, score=-5.962 tagged_above=-999 required=5 tests=[AWL=-0.115, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fGzLTPIjytE1 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 10:15:31 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 491BE11E810B for <tls@ietf.org>; Wed, 18 Sep 2013 10:15:24 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id r8IHCd7v004615; Wed, 18 Sep 2013 13:15:15 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Bill Frantz <frantz@pwpconsult.com>
Date: Wed, 18 Sep 2013 13:15:10 -0400
Thread-Topic: [TLS] TLS and hardware security modules - some issues related to PKCS11
Thread-Index: Ac60kqF2u8z+UsLiSAODUTVQL14a8w==
Message-ID: <CCA61464-9840-4649-9BB5-19182BA77425@ll.mit.edu>
References: <r422Ps-1075i-2648881BCFCD4A25A75989B801888781@Williams-MacBook-Pro.local>
In-Reply-To: <r422Ps-1075i-2648881BCFCD4A25A75989B801888781@Williams-MacBook-Pro.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/signed; boundary="Apple-Mail=_38F6A994-5086-4360-8415-0DEEAA9DBF88"; protocol="application/pgp-signature"; micalg="pgp-sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-09-18_07:2013-09-18, 2013-09-18, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1309180082
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS and hardware security modules - some issues related to PKCS11
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 17:15:36 -0000

Bill,

In short, I concur. Though some hardware is known to be more secure than the other. ;)
--
Regards,
Uri               <uri@ll.mit.edu>



On Sep 17, 2013, at 20:21 , Bill Frantz <frantz@pwpconsult.com> wrote:

> On 9/17/13 at 8:45 AM, msj@nthpermutation.com (Michael StJohns) wrote:
> 
>> Um.  No, not if you designed things properly.  It should be 
>> possible for any protocol the IETF designs to do all the crypto 
>> operation inside a hardware module and not depend on the weak 
>> security of a general purpose computer.
> 
> While I have no objections to this requirement, I'm not sure 
> that hardware is more secure than software if your attacker is a 
> large country national crypto agency or sophisticated criminal 
> gangs. I worry about Russia, England, China, France etc. as well 
> as the USA.
> 
> Without taking the chips apart, even validated hardware can be 
> replaced at the chip foundry with a different implementation 
> which leaks keys via paths such as IVs or uses bogus random numbers.
> 
> These attacks can be minimized by using forward security -- more 
> keys to attack/leak; making IVs deterministic based on the plain 
> text and checked; using a cypher in counter mode for IVs, 
> calculating them separately at each end, and not transmitting 
> them etc.
> 
> There is no real safe heaven these days.
> 
> Cheers - Bill
> 
> -----------------------------------------------------------------------
> Bill Frantz        | Truth and love must prevail  | Periwinkle
> (408)356-8506      | over lies and hate.          | 16345 
> Englewood Ave
> www.pwpconsult.com |               - Vaclav Havel | Los Gatos, 
> CA 95032
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls