Re: [TLS] PR#962:CertificateRequest in post-handhake phase

Eric Rescorla <ekr@rtfm.com> Tue, 18 April 2017 20:47 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1625A128796 for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 13:47:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3T2U8-t4WD7y for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 13:47:01 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6090812944A for <tls@ietf.org>; Tue, 18 Apr 2017 13:47:01 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id j9so2144693ywj.3 for <tls@ietf.org>; Tue, 18 Apr 2017 13:47:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=qD1Mo4/voMT07YRgjBe7kSfNXUuYwYDCkLP1ToAAkZs=; b=Smqz2Js3Io1UVd6UnmU1iz2s19w5Va79prAUwFMUIq3T5NoWbAOoChw7kDOfJUv8Vs jBZcs0mRWl8Rftn+oM3p1dzhmlIFLtXtH8ln0+6MhYrbGvIntDEaXMDW1BHwAaKS0+Ra /UogaI9tui+BBIwn1X67hEe7wVaenA0nFHWzL7efR8P8zYjfSAotpdX75dh+Yz2ED2WJ wXbmF+I4PHbKa3WFeuc2ryZpmUEALmicEiaCiuACFpUESbX8vPYu5wEAfP/OtZ+SayD0 M/X+V5iwSHjpwl/3oJBm695OQjeGf/L1FY6Q/hdXwIuLXsrBQHHcQXhdDr6jOIE0rmCt jp7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=qD1Mo4/voMT07YRgjBe7kSfNXUuYwYDCkLP1ToAAkZs=; b=kCkes1mMVCvsP/lXN2yIyYrs66rkvuq7/llinwVvXF9eAkwFtCBanKUODzRRkviUZi xtcgGpiLNWJuTNKFmxLME+eooR3lT58EkAnomjiktX0rBaePhSI+PlzmLemVfqLGe88X CJprCCfilx85O9kBUq6bk50y6/aQwoQ7qaFav2SB39PD7D3DJC4y7xb7uEkvnyNwE6zz EEuuCXTcNM9OfPSbr/1kWRVV6gBE5CS1+CLi1asu/9V9p2vV91QYYKjzxBEQNY5c/wp8 rt2Wgb4cVTxFVNpaVZaK0ygRtIFW6XH1Pjt3g8Y0DwO/s/Ii4o633MwHNvHifDsjf7A9 5BcA==
X-Gm-Message-State: AN3rC/5ORFhnE9B0B3QEDqVWTEJzbna005X05dfh5czlyCvAblD0WMUT Lc4+eicTqMvOV8oI874EGXsd+zKLtQ==
X-Received: by 10.129.182.65 with SMTP id h1mr21915135ywk.337.1492548420708; Tue, 18 Apr 2017 13:47:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.7 with HTTP; Tue, 18 Apr 2017 13:46:20 -0700 (PDT)
In-Reply-To: <20170418204401.GB13232@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMaK0Av79ih3oHLj89_Vh5cr7Pp8repO9Lw5JtPRGN2ow@mail.gmail.com> <20170418194134.GA13232@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBOuejVKi+AQGFSHgbcPKaCcE64X3Rsiv9uSW_NKPKf=MQ@mail.gmail.com> <20170418204401.GB13232@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 18 Apr 2017 16:46:20 -0400
Message-ID: <CABcZeBPZinMB8nfoQ0ag0VqSz5EzLm_J-vmfx3kbcyaJ7Xv0Cg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1bde9c6d41c6054d77021f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VpEDor5CVMrj9U9A5CsC93Axu_g>
Subject: Re: [TLS] PR#962:CertificateRequest in post-handhake phase
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Apr 2017 20:47:08 -0000

On Tue, Apr 18, 2017 at 4:44 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Apr 18, 2017 at 03:51:53PM -0400, Eric Rescorla wrote:
> > On Tue, Apr 18, 2017 at 3:41 PM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> > >
> > > On topic of PSKs, I noticed that TLS 1.3 makes it very easy to mount
> > > dictionary attacks against PSK, regardless of DHE-PSK (especially to
> > > recover the client PSK). I assumed that the document already documents
> > > this, but I couldn't find any remark that using low-entropy PSKs is
> very
> > > bad idea.
> > >
> >
> > Good point. As far as I can tell...
> >
> > 1. You can search the binder.
> > 2. Because we forbid PSK with server authentication, you can also
> > impersonate the server and then mount a dictionary attack (even w/o the
> > binder).
>
> AFAICT, if I wanted to extract low-entropy client PSK, I wouldn't even
> bother with 2, since 1 seems so much more efficient (all passive too!)..
>

I agree. I just meant that if we were to dispense with the binder it would
still be trivial.

-Ekr


>
>
> Also, wonder if there are efficient ways of probing server PSKs (I
> didn't compe up with one, even in pure-PSK, due to binders making
> such probing nontrivial).
>
>
> -Ilari
>