Re: [TLS] Initial draft of DH-based key exchange

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 24 March 2015 08:28 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8DA51B2D2D for <tls@ietfa.amsl.com>; Tue, 24 Mar 2015 01:28:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cnNvPRPRX_gh for <tls@ietfa.amsl.com>; Tue, 24 Mar 2015 01:28:33 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5BFA81B2D2A for <tls@ietf.org>; Tue, 24 Mar 2015 01:28:33 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (Postfix) with ESMTPS id DF215A10B6; Tue, 24 Mar 2015 08:28:32 +0000 (UTC)
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t2O8ST2g028675 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Tue, 24 Mar 2015 04:28:31 -0400
Message-ID: <1427185709.3200.23.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Tue, 24 Mar 2015 09:28:29 +0100
In-Reply-To: <CADi0yUMxvN3hHJ2zx7m5hOrPdu080DjvyOGim8c3++QETcx3bA@mail.gmail.com>
References: <CABcZeBNmufvfJ_2Nvw1YwvwGZ2u1=WvL45rPGJXARN1tAxOEfw@mail.gmail.com> <1427123147.19595.62.camel@redhat.com> <CADi0yUMxvN3hHJ2zx7m5hOrPdu080DjvyOGim8c3++QETcx3bA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/d60E1TiozTL8_MYfDwfT2H81nHk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Initial draft of DH-based key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Mar 2015 08:28:34 -0000

On Mon, 2015-03-23 at 15:22 -0400, Hugo Krawczyk wrote:


> ​Two important things change in TLS 1.3:​
> - Forward secrecy (PFS) is now mandatory.
> 
> - The protocol accommodate a 0-RTT mode.
> 
> 
> These two changes can only be implemented via Diffie-Hellman
> transforms (in theory, any CCA-secure public key encryption can be
> used but (EC)DH is the only currently practical instantiation in this
> setting). In particular, 0-RTT requires supporting semi-static DH keys
> for the server. All that ekr draft does is to build a protocol where
> PFS is supported, 0-RTT is supported, semi-static keys are supported,
> and TLS-type signatures are supported in any case where the client
> does not have a cached semi-static key of the server. The beauty of
> it, if I can say so, is that all these modes are just subsets of a
> single protocol with a single crypto logic and uniform specification
> (which also covers uniformly PSK and resumption).

So if I understand well the additional semi-static key is to support the
0-rtt case only, and otherwise it should be simply a copy of the
ephemeral key? I cannot say I fully follow the protocol in all possible
scenarios. It would be nice to have a message flow of the interactions
for the DH key exchange in all the cases (e.g., PSK) either as an
appendix or the main text. As we are moving to non-widely known key
exchanges it makes sense to document them clearly, or at least link to
documents which define them.

regards,
Nikos