Re: [TLS] New drafts: adding input to the TLS master secret

Eric Rescorla <ekr@networkresonance.com> Tue, 09 February 2010 16:34 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C78AF3A7368 for <tls@core3.amsl.com>; Tue, 9 Feb 2010 08:34:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.018
X-Spam-Level:
X-Spam-Status: No, score=0.018 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5-vz8oLuzfKo for <tls@core3.amsl.com>; Tue, 9 Feb 2010 08:34:57 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 20BCF3A73F5 for <tls@ietf.org>; Tue, 9 Feb 2010 08:34:57 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id D738D6E7DF8; Tue, 9 Feb 2010 08:38:13 -0800 (PST)
Date: Tue, 09 Feb 2010 08:38:10 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <201002091454.o19EsXuL014610@fs4113.wdf.sap.corp>
References: <20100209032703.476306E7D80@kilo.networkresonance.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20100209163813.D738D6E7DF8@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Feb 2010 16:34:57 -0000

At Tue, 9 Feb 2010 15:54:33 +0100 (MET),
> > 
> >                                  If you're a TLS server and you
> > just do static RSA, then it is safe to do TLS even without
> > a good source of entropy. On the other hand, if you're doing
> > DHE or you're a TLS client doing static RSA, then it's pretty
> > hard to have a secure system unless you can muster enough
> > entropy to make exhaustive search of the entropy space
> > infeasible.
> 
> 
> I would be careful with such a statement.  The most difficult
> part about the OpenSSL debian problem wasn't about getting OpenSSL fixed,
> it was about replacing all the low-entropy keypairs / server certificates
> that had been generated.  The majority of Browsers, and therefore the
> entropy in the RSA premaster secrets, did never have this particular
> Debian randomness problem. Sessions were affected through the
> lack-of-protection on the TLS key-exchange (RSA premaster secret encrypted
> with a low-entropy server key).  So if you have a TLS server without a
> good source of entropy, you definitely should create the server's keypair
> someplace else and transfer both, server key and cert onto that device
> rather than having the device create its own keypair.

Yes, of course.

-Ekr