Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)

Watson Ladd <watsonbladd@gmail.com> Sun, 10 November 2013 20:33 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EC3B21E8141 for <tls@ietfa.amsl.com>; Sun, 10 Nov 2013 12:33:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.553
X-Spam-Level:
X-Spam-Status: No, score=-2.553 tagged_above=-999 required=5 tests=[AWL=0.047, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7ZdNb4CynlLs for <tls@ietfa.amsl.com>; Sun, 10 Nov 2013 12:33:41 -0800 (PST)
Received: from mail-we0-x22f.google.com (mail-we0-x22f.google.com [IPv6:2a00:1450:400c:c03::22f]) by ietfa.amsl.com (Postfix) with ESMTP id 35CAC11E812A for <tls@ietf.org>; Sun, 10 Nov 2013 12:33:41 -0800 (PST)
Received: by mail-we0-f175.google.com with SMTP id p61so1232263wes.6 for <tls@ietf.org>; Sun, 10 Nov 2013 12:33:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=VwINuPePGgKVlRA8xcUlsFXDVfbsKVF0l1aGoQuG0b4=; b=Zoj/K5Kt95+Aw+6xyytvfQ2y89kq3OpG7B8AvEOsyVkSX/sgDdBEdKp4de6mI7UAbn 0jf1tL3fBeZNAAWXHPk6LteEu9xVI9c61ybtcJKdAm+QpzY6EPHyHd7WpYs0RteVHZ8b Iw2mRslG/HijNaULa5D+9t6ePYlFpDD9RBRvgXxTWgWAy9mwancvAVTXPxiAmdSNbYFs tFQRJUBkGZaRe9UP1iNs6h9pJAef3LLlFuoWZXqdK/lj1N70izC8VPiApzlz8fv04c12 2xqweQDoojphRiAIXP322ywDyh21Z95gnD07EmocBem5zdhN3NmjIW4vglTTr3MBiDn8 uuRA==
MIME-Version: 1.0
X-Received: by 10.194.239.40 with SMTP id vp8mr449630wjc.45.1384115618818; Sun, 10 Nov 2013 12:33:38 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sun, 10 Nov 2013 12:33:38 -0800 (PST)
In-Reply-To: <527FEC83.9020107@pobox.com>
References: <AAE0766F5AF36B46BAB7E0EFB927320630E4A54175@GBTWK10E001.Technology.local> <522BE808.4090405@stpeter.im> <522C88D8.5030702@gnutls.org> <527FEC83.9020107@pobox.com>
Date: Sun, 10 Nov 2013 12:33:38 -0800
Message-ID: <CACsn0c=up8rP39cHfbxe-HAyFUszW60i_5dvoVY8gdmD=T6dYg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypt-then-MAC again (was Re: padding bug)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Nov 2013 20:33:42 -0000

On Sun, Nov 10, 2013 at 12:28 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> In trying to figure out what's stalling the encrypt-then-mac draft
> I came across this old message (below).  The complaint against the
> draft appears to be that since the MAC is no longer encrypted, there
> may be a way to recover the secret HMAC key.  HMAC-MD5 is mentioned
> as the problem, so I checked to see which cipher suites use it.
Who thinks this is a real problem? If the MAC is weak it shouldn't be used,
end of story. We have a real issue burning people now, and the
argument against it is
something that won't be an issue for a while, and only affects people
with their head in the
sand.
I say we publish it.
>
> The 13 cipher suites using MD5 are:
>
>   A     0001    TLS_RSA_WITH_NULL_MD5
>   B     0003    TLS_RSA_EXPORT_WITH_RC4_40_MD5
>   C     0004    TLS_RSA_WITH_RC4_128_MD5
>   D     0006    TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
>   E     0017    TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
>   F     0018    TLS_DH_anon_WITH_RC4_128_MD5
>   G     0022    TLS_KRB5_WITH_DES_CBC_MD5
>   H     0023    TLS_KRB5_WITH_3DES_EDE_CBC_MD5
>   I     0024    TLS_KRB5_WITH_RC4_128_MD5
>   J     0025    TLS_KRB5_WITH_IDEA_CBC_MD5
>   K     0029    TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
>   L     002A    TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
>   M     002B    TLS_KRB5_EXPORT_WITH_RC4_40_MD5
>
> Eight of these (A, B, D, E, G, K, L, and M) are considered trivially
> breakable; F allows for a MitM; J uses the deprecated IDEA cipher;
> and C and I use RC4 which we now know is completely broken.
>
> That leaves only one cipher suite to possibly be concerned about:
>
>   H     0023    TLS_KRB5_WITH_3DES_EDE_CBC_MD5
>
> Do we really want to hold up the encrypt-then-mac draft any longer
> because of this one Kerberos/triple-DES/MD5 cipher suite?
No.
>
> Mike
>
Sincerely,
Watson Ladd
>
>
>
> Nikos Mavrogiannopoulos wrote:
>>
>> On 09/08/2013 04:59 AM, Peter Saint-Andre wrote:
>>
>>>> As I recall there were three proposals for resolving the padding
>>>> bug in TLS
>>>> 1.       An extension for Pad First (i.e. padding before an
>>>> otherwise standard TLS mode of operation)
>>>> 2.       An extension for Encrypt-then-MAC (i.e. this draft)
>>>> 3.       The replacement of each existing cipher suite with an
>>>> equivalent AEAD one
>>>> Was any consensus achieved as to the best approach?
>>>
>>> I never saw further discussion on this topic. Are there I-Ds for each
>>> approach? #3 seems onerous to me (and doubling the number of cipher
>>> suites doesn't seem like a desirable outcome), and as far as I can
>>> tell there's no specification for #1. Although I am not a TLS expert,
>>> the Encrypt-then-MAC I-D referenced above seems reasonable, it neatly
>>> solves a real-world problem, and we have running code; thus IMHO
>>> formalization of this approach deserves to be considered in the WG.
>>
>>
>> It is important when trying to solve an issue not to introduce new
>> issues. The current proposal for #2 unfortunately does not take into
>> account known counter-measures for key recovery attacks in MACs (see [0]).
>>
>> regards,
>> Nikos
>>
>> [0]. http://www.ietf.org/mail-archive/web/tls/current/msg09520.html
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin