Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS

Filippo Valsorda <filippo@ml.filippo.io> Fri, 27 August 2021 09:25 UTC

Return-Path: <filippo@ml.filippo.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CB573A2801 for <tls@ietfa.amsl.com>; Fri, 27 Aug 2021 02:25:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=filippo.io header.b=EEgrtb1g; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=EOiucjer
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3_9Jg997qcQe for <tls@ietfa.amsl.com>; Fri, 27 Aug 2021 02:25:10 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F88B3A27FA for <tls@ietf.org>; Fri, 27 Aug 2021 02:25:10 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id 6A4D55C006C for <tls@ietf.org>; Fri, 27 Aug 2021 05:25:08 -0400 (EDT)
Received: from imap1 ([10.202.2.51]) by compute2.internal (MEProxy); Fri, 27 Aug 2021 05:25:08 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=filippo.io; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=hWrWlKk1vx6/SrBCvlXd9+B79CEvjr1 Z6lNaxoaggzs=; b=EEgrtb1gBuD2pM+tjexA+l7mAA9UthbhxzzaBAvTcT2BFYQ 7dAKWPW5OwAwekQvxWO4SvEKW2mJ6rIEY3rki/vV5SvLzPROvmO/IyFU/brdQfh5 x8LIHxUxbuhbDSayOSVOsqAXbscHXr7And/SOIOXSELrCjLwi5CEOEM9I8grqKYn ikyIf+nr5Y8upbLFq4wE/kdV/hvaabRMoErYxT5Ob0Ox8e7g435LsOEN8T4mZ2+t Iic+MTriRioj4Tu+gZKZs8mc3IBKyuBH9D2YOfKArS+mQ0Rl4sYQuaeURtk/gOYf 9HBmYl7/J/R3OL82rIJ8no68DiK9I/8Y0JR7lvg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=hWrWlK k1vx6/SrBCvlXd9+B79CEvjr1Z6lNaxoaggzs=; b=EOiucjerIVnakvgxpTcD/T kBC3CfKoTtTn/+VORKWiAp7PUtWfJUAPUAb2Xt3r3Z/D1X1VJraFw7arlQ7OcT+X ryaGX/DGC3JamgrQKzdSSPDlC1WUJL30Y7U6Bj8bAm/u2ALxK7+aDmvOqs4dd/UT R/mrhmU83pOAJBvTkYy9WthlJPZAMLPmMc9WadJrfMavdQU24Ez3rUKjZS+HifqL hNesrqLkqH2lFE2jADYcx+yUcWyHm2AQCc7owbZ7iuuTtcad1Se4hCirt8KtJw6H eZasYbJwshjHx7Wte14oGS8kCXo4pzO2yYQ/A3oyiqCDlLbdZabveAH+trC3j3Xg ==
X-ME-Sender: <xms:c68oYfHc28m_pqanOuxs3JR8mWWskOjjZL19c3TUhynvTUgGYERmNw> <xme:c68oYcW0P2_F61Sff_8vZcxNXHuLGiaQ4FCHCA0vn2MF7lRcWm6qdHyu3DQQcE3KQ 2_UXlYZCiRcGZrZcg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvtddruddufedgudeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsegrtd erreerreejnecuhfhrohhmpedfhfhilhhiphhpohcugggrlhhsohhruggrfdcuoehfihhl ihhpphhosehmlhdrfhhilhhiphhpohdrihhoqeenucggtffrrghtthgvrhhnpeduhfehve fhkeetteektedvjeejtdehjedtudejueejffduhfetudefvdfhkeekvdenucffohhmrghi nhepihgvthhfrdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrg hilhhfrhhomhepfhhilhhiphhpohesmhhlrdhfihhlihhpphhordhioh
X-ME-Proxy: <xmx:c68oYRJOhQ3Y8hQMGMKYUWGoUQAzRtLbVA990Vdvt5pFg9lhEVzEgQ> <xmx:c68oYdHVYV83h-3Iaaj5aydhMjQ-fUTK7SBMvyjni4clpMSMpCdIMA> <xmx:c68oYVWUsRlU_Ek0tccKdFYsVYYN-V4frXYyZxQmGrRykatJCpulBw> <xmx:dK8oYdiUtr3BzwoAC0bgwjx2JcmRap9bcKf8MVmWzfzy1aqzzYafdQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 81F661300087; Fri, 27 Aug 2021 05:25:07 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-1125-g685cec594c-fm-20210825.001-g685cec59
Mime-Version: 1.0
Message-Id: <13b9e674-9e0b-46aa-b5d6-49798c310d85@www.fastmail.com>
In-Reply-To: <CAOgPGoBMhhsTupXuWF__zkLuy-4qQhha_Kp1_+ToZrNoaFUsgQ@mail.gmail.com>
References: <CAOgPGoC4C0bWz0h0iyzGzMPEoDKAPv4euoOkmS+6Uuxncux4Zg@mail.gmail.com> <cc9c9d9f-d6b1-3b93-1231-a9a9c34a7fcd@gmail.com> <67533325-2983-47B7-871C-D90799D09532@ll.mit.edu> <CAOgPGoDAvnFic3VmEsge3i8C2FEfWp74ac_ievtfNo=MQB+C8g@mail.gmail.com> <C8E91D9B-2326-4AAF-9952-69481081E337@ll.mit.edu> <BD109A95-129A-4995-AFCA-FEF10DBD6440@icloud.com> <CAOgPGoBMhhsTupXuWF__zkLuy-4qQhha_Kp1_+ToZrNoaFUsgQ@mail.gmail.com>
Date: Fri, 27 Aug 2021 11:24:25 +0200
From: Filippo Valsorda <filippo@ml.filippo.io>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="719ab7bec4ef43bdb51cc6668df9db37"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XZaag_29d-JNBc5rgg4wrw3tFug>
Subject: Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Aug 2021 09:25:17 -0000

2021-08-27 05:08 GMT+02:00 Joseph Salowey <joe@salowey.net>:
> Thanks for all the discussion on this topic.  There are several modes that TLS 1.2 can operate with respect to DH.  Below is a proposal on cases to merge some of the cases covered by this draft into the obsolete keyex draft.  I'd like to see if there is some consensus to make this change before we adopt it into the working group. 
> 
> 1. static-static where both client and server have DH certificates with long term keys.  I think we have general consensus that this mode should be a must not.  To deprecate this mode I think we need to state that clients MUST NOT use certificates of type rsa_fixed_dh and dsa_fixed_dh and server MUST NOT request them.  Would the working group support merging this guidance into the obsolete keyex draft?  
> 
> 2. ephemeral-static where the client uses an ephemeral key and the server uses a long term key.  This mode does not provide forward secrecy.  I'm not sure we have reached consensus on how far to deprecate this option.  Would the working group support MUST NOT use these ciphersuites unless forward secrecy does not matter for your use case and any implementation guidance provided to avoid weaknesses is followed?

The implementation guidance to avoid weaknesses in any ephemeral-static exchange is "don't get anything wrong, anything at all, all the way down to your field arithmetic libraries". I don't think that's a workable recommendation, and I believe we should deprecate modes that are so unsafe to implement.

> 3. ephemeral-ephemeral  - I think these are already covered in the obsolete keyex draft. 
> 
> Thanks,
> 
> Joe
> 
> On Sun, Aug 22, 2021 at 9:32 PM Carrick Bartle <cbartle891@icloud.com> wrote:
>>> >   which is a main reason cited for deprecating RSA in draft-aviram-tls-deprecate-obsolete-kex.____
>>>  
>>> Have the authors look at Post-Quantum KEMs?
>> 
>> I'm not sure why PQ KEMs are relevant here.
>> 
>> 
>>> On Aug 17, 2021, at 10:41 AM, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:
>>> 
>>> >  Regardless of the Raccoon attack, the static DH and ECDH ciphersuites do not provide____
>>> >  forward secrecy,____
>>> __ __
>>> Unless you use semi-static exchange, which in many cases makes sense.____
>>> __ __
>>> >   which is a main reason cited for deprecating RSA in draft-aviram-tls-deprecate-obsolete-kex.____
>>> __ __
>>> Have the authors look at Post-Quantum KEMs?____
>>> __ __
>>> >  Do you object to just the citation of the Raccoon attack or do you also feel that we____
>>> >  should keep these ciphersuites that do not provide forward secrecy around?____
>>> __ __
>>> I think these suites should stay around. ____
>>> __ __
>>> While static-static indeed do not provide forward secrecy (and many of us – though not everybody! – carry for that), static-ephemeral DH and ECDH are perfectly fine from that point of view.____
>>> __ __
>>> __ __
>>> __ __
>>> On Fri, Aug 13, 2021 at 10:20 AM Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:____
>>>> I agree with Rene’s points.____
>>>>  ____
>>>> -- ____
>>>> Regards,____
>>>> Uri____
>>>>  ____
>>>>  ____
>>>> *From: *TLS <tls-bounces@ietf.org> on behalf of Rene Struik <rstruik.ext@gmail.com>
>>>> *Date: *Friday, August 13, 2021 at 09:58____
>>>> Dear colleagues:____
>>>>  ____
>>>> I think this document should absolutely *not* be adopted, without providing far more technical justification. The quoted Raccoon attack is an easy to mitigate attack (which has nothing to do with finite field groups, just with poor design choices of postprocessing, where one uses variable-size integer representations for a key). There are also good reasons to have key exchanges where one of the parties has a static key, whether ecc-based or ff-based (e.g., sni, opaque), for which secure implementations are known. No detail is provided and that alone should be sufficient reason to not adopt.____
>>>>  ____
>>>> Rene____
>>>>  ____
>>>> On 2021-07-29 5:50 p.m., Joseph Salowey wrote:____
>>>>> This is a working group call for adoption for Deprecating FFDH(E) Ciphersuites in TLS (draft-bartle-tls-deprecate-ffdhe-00 <https://datatracker.ietf.org/doc/draft-bartle-tls-deprecate-ffdhe/>). We had a presentation for this draft at the IETF 110 meeting and since it is a similar topic to the key exchange deprecation draft the chairs want to get a sense if the working group wants to adopt this draft (perhaps the drafts could be merged if both move forward).  Please review the draft and post your comments to the list by Friday, August 13, 2021.  ____
>>>>>  ____
>>>>> Thanks,____
>>>>>  ____
>>>>> The TLS chairs____
>>>>> __ __
>>>>> ___________________________________________________
>>>>> TLS mailing list____
>>>>> TLS@ietf.org____
>>>>> https://www.ietf.org/mailman/listinfo/tls____
>>>>  ____
>>>> 
>>>> -- ____
>>>> email: rstruik.ext@gmail.com | Skype: rstruik____
>>>> cell: +1 (647) 867-5658 | US: +1 (415) 287-3867____
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>