Re: [TLS] Sending Custom DHE Parameters in TLS 1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 15 October 2020 02:18 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88FA93A11EA for <tls@ietfa.amsl.com>; Wed, 14 Oct 2020 19:18:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vB4-O2WR6Q3y for <tls@ietfa.amsl.com>; Wed, 14 Oct 2020 19:18:25 -0700 (PDT)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [180.189.28.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3464B3A11E9 for <tls@ietf.org>; Wed, 14 Oct 2020 19:18:24 -0700 (PDT)
Received: from AUS01-SY3-obe.outbound.protection.outlook.com (mail-sy3aus01lp2051.outbound.protection.outlook.com [104.47.117.51]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-47-aQBEESx-PfebCYowYFgEaQ-1; Thu, 15 Oct 2020 13:18:21 +1100
X-MC-Unique: aQBEESx-PfebCYowYFgEaQ-1
Received: from PSXP216CA0016.KORP216.PROD.OUTLOOK.COM (2603:1096:300:4::26) by MEXPR01MB2184.ausprd01.prod.outlook.com (2603:10c6:200:31::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3477.21; Thu, 15 Oct 2020 02:18:17 +0000
Received: from PU1APC01FT040.eop-APC01.prod.protection.outlook.com (2603:1096:300:4:cafe::21) by PSXP216CA0016.outlook.office365.com (2603:1096:300:4::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3477.21 via Frontend Transport; Thu, 15 Oct 2020 02:18:17 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; hboeck.de; dkim=none (message not signed) header.d=none;hboeck.de; dmarc=none action=none header.from=cs.auckland.ac.nz
Received: from uxcn13-tdc-c.UoA.auckland.ac.nz (130.216.95.208) by PU1APC01FT040.mail.protection.outlook.com (10.152.253.118) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3477.21 via Frontend Transport; Thu, 15 Oct 2020 02:18:15 +0000
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-c.UoA.auckland.ac.nz (10.6.3.4) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Thu, 15 Oct 2020 15:18:13 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1497.006; Thu, 15 Oct 2020 15:18:13 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hanno Böck <hanno@hboeck.de>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Sending Custom DHE Parameters in TLS 1.3
Thread-Index: AQHWoLX3OjsE/emnlECFuRHL7D1JAamUPrCAgAOyoVw=
Date: Thu, 15 Oct 2020 02:18:12 +0000
Message-ID: <1602728292833.15262@cs.auckland.ac.nz>
References: <8f57527d-efba-4d03-a3e5-f0ee33463d56@www.fastmail.com>, <20201013084939.17572673@computer>
In-Reply-To: <20201013084939.17572673@computer>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: db842a34-6bfb-47ea-73ba-08d870b092fe
X-MS-TrafficTypeDiagnostic: MEXPR01MB2184:
X-Microsoft-Antispam-PRVS: <MEXPR01MB21841DEEAEA435677B373DC9EE020@MEXPR01MB2184.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:6790
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0
X-Microsoft-Antispam-Message-Info: 0RTjOp8hRkBgbs2pQ+S+EZN/ghvAaYRvJnjuW99dEpF4L39jZmC6MFVkgkb4hzf2VmdbHPb6qnDLVDU6+8gP5XGLztp6pAL+zqQnO+WA7kL3Ge8cXuHXP2ZOr1Q+P8J1zC/wWYNoJGukiUCzgeP8yQ2/Cfs+CjTKm2z+Iap86RzAs821ayu8rkbTYyPPpjXZHVengyyb6PGvk5vt+fQ0qqvxOfDAh931t6VXF1FnKktDzxcxpE35ObcN1DIUbYrMhUyN4xMlfn9P97aY325QVo8v5Jc+MzPKftg83+DszyAN4owlkGr5QKkILiwgQlndsSUpXUIFYXX7gwpxLEt/kNESKSLB60bDydMSpJKXkCyoC9VkJoRq74r+kAPF6Xh+YukhJm/7Dd5AOTvfcE+39mUftD/quW0xnbsFfsQds7/zO9LpnLPkpMTLIpdF345u7XTaGYeDBqscxT0Om3k0//PfXDf0d9yrIUVcvOk7u8k=
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-tdc-c.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(376002)(346002)(136003)(39860400002)(396003)(46966005)(36906005)(786003)(316002)(5660300002)(4744005)(110136005)(47076004)(70586007)(82310400003)(70206006)(356005)(86362001)(83080400001)(83380400001)(82740400003)(66574015)(478600001)(7636003)(2616005)(8936002)(8676002)(26005)(336012)(186003)(2906002); DIR:OUT; SFP:1101
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Oct 2020 02:18:15.1651 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: db842a34-6bfb-47ea-73ba-08d870b092fe
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-tdc-c.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: PU1APC01FT040.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MEXPR01MB2184
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CAU17A13 smtp.mailfrom=pgut001@cs.auckland.ac.nz
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hSJFRFMw8G5NTipagaUDjRgp0uY>
Subject: Re: [TLS] Sending Custom DHE Parameters in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Oct 2020 02:18:30 -0000

Hanno Böck <hanno@hboeck.de> writes:

>I suggest reading:
>https://blog.hboeck.de/archives/841-Diffie-Hellman-and-TLS-with-nonsense-parameters.html
>https://eprint.iacr.org/2016/644
>https://www.openssl.org/news/secadv/20160128.txt

This just confirms what I said previously, this is an overreaction to a
completely artificial situation.  The first link is to a problem with a badly
broken implementation, the second and third are to the use of maliciously-
generated parameters.  If your server is deliberately serving up malicious
parameters then you have bigger things to worry about than the crypto.

To put this another way, if I show that a malicious server can break TLS 1.3,
does that mean we have to throw it out and start bikeshedding TLS 1.4?

Peter.