Re: [TLS] Fixing TLS

Yoav Nir <ynir.ietf@gmail.com> Tue, 12 January 2016 17:13 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1EB6E1B2B6D for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 09:13:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Gs3Ul6Voq5Q for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 09:13:44 -0800 (PST)
Received: from mail-wm0-x234.google.com (mail-wm0-x234.google.com [IPv6:2a00:1450:400c:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87FAE1B2B6C for <tls@ietf.org>; Tue, 12 Jan 2016 09:13:44 -0800 (PST)
Received: by mail-wm0-x234.google.com with SMTP id f206so331454246wmf.0 for <tls@ietf.org>; Tue, 12 Jan 2016 09:13:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=BKveq88VYlGfQjlCGxnGkSh8njiuqHsyQa9teQTWljk=; b=q8TdeBgOQjnz5kL5EKzXJPcvzzYDdPTxDehECq1ibH6odx35yPd3twpP2apAtrA1pO pz07VhQ3umqYG7BbzCHtXVmhrtCMJk/okgMSEAXT5QlrqK25IOEF0Wv0PaMKxQNVi9iA CbKQYCcfA7DnrY4zxeEsogQdSjDoJmftIwxgXs0RDYyTtwVbasFNWl3wmyLEmOkJ8mOF XtfeCfbdiKsF2EAIjGfFc9wgaD54ptvNqdvMzQ23cprzymEzKW+FKpGyUBj2XPleHgbE 3MdicTSBV3ewIp0kTr9nF/AUzLe2iNvkkeD8YCun2yoDLrCsl+A+WB6nZ8JSZqY0PwW0 Sunw==
X-Received: by 10.194.79.227 with SMTP id m3mr139622821wjx.5.1452618823059; Tue, 12 Jan 2016 09:13:43 -0800 (PST)
Received: from [192.168.137.45] ([109.253.223.29]) by smtp.gmail.com with ESMTPSA id t9sm70880707wjf.33.2016.01.12.09.13.39 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 12 Jan 2016 09:13:41 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz>
Date: Tue, 12 Jan 2016 19:13:33 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <5C687CFB-E86A-4458-96D2-D47EFCDBA598@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jK6C6zBSf_-GInhQVpULKPCDH7g>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 17:13:47 -0000

Hi, Peter

Ignoring for a moment the merits of this proposal vs the TLS 1.3 (or 2.0) that this WG is working on right now, why?

Other groups are not working on HTTP/1.2 or IKEv1.1 or any other $protocolv$(major-1).$(minor+1).

Any TLS library that exists now doesn’t have an implementation of either “your” TLS 1.3 or “our” TLS 1.3. To get either, you’ll need to get an upgraded version of your favorite library. So the upgrade path is no smoother for either protocol.   If this had been brought up before the work on the current draft started, maybe we would be convinced. As it is, I don’t see the point.

Yoav


> On 12 Jan 2016, at 4:03 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Martin's comment reminded me of the following that I've been meaning to
> post...
> 
> In a recent discussion among some crypto folks, the topic of what TLS 1.3
> could be came up.  Now by TLS 1.3 I mean TLS 1.3 as a simple upgrade path from
> TLS 1.2, not the TLS 2.0-called-TLS 1.3 that it currently is.  The discussion
> centered around the fact that we already have lots of analysis done for TLS
> 1.x, and it's not too hard to create a TLS 1.3 that fixes the TLS < 1.3
> problems while being as compatible as possible with existing infrastructure.
> So what this would do is take existing security analysis applied to TLS,
> namely:
> 
> Bhargavan et al, "Proving the TLS handshake secure (as is)".
> 
> Brzuska et al, "Less is more: relaxed yet compatible security notions for key
> exchange".
> 
> Dowling et al, "Modelling ciphersuite and version negotiation in the TLS
> protocol".
> 
> Firing, "Analysis of the Transport Layer Security protocol".
> 
> Gajek et al, "Universally Composable Security Analysis of TLS".
> 
> Giesen et al, "On the security of TLS renegotiation".
> 
> Jager et al, "On the security of TLS-DHE in the standard model".
> 
> Krawczyk et al, "On the security of the TLS protocol".
> 
> (and probably several more) and use them to simplify TLS 1.2 to create an
> improved TLS that leverages about 15 years of analysis, rather than creating
> what's almost a new protocol based on bleeding-edge/experimental ideas,
> mechanisms, and algorithms.
> 
> The discussion started out somewhat informally so by the time it got really
> interesting it was too late to take notes, but I thought I'd try and recreate
> the design points...
> 
> - Drop 99% of all cipher suites, leaving one traditional one (DHE + AES-CBC +
> HMAC-SHA2 + RSA-SHA2/PSK for auth) and one ECC one (ECDHE + AES-GCM + HMAC-
> SHA2 + ECDSA-SHA2/PSK for auth) as must's (with a strong preference for OCB
> instead of GCM as the AEAD if it were freely available).
> 
> - For the non-AEAD cipher, use EtM not MtE (so effectively making it AEAD as
> well).
> 
> - Get rid of the IPsec cargo-cult MAC truncation.
> 
> - For DHE, send the full set of parameters (X9.42), not p+g only (PKCS #3) to
> allow verification (for those who don't have a copy of X9.42, it requires
> the same verification steps as FIPS 186 does).  Also, mix the hash of the
> DHE values into the computed premaster secret to protect against use of
> manipulated curves.
> 
> - RSA-PSS, not PKCS #1 (with a subset arguing for PKCS #1 with the sig-check
> done as encode-then-compare, which fixes all known padding-manipulation
> issues).
> 
> - No compression or rehandshake.
> 
> - Replace the PRF with HKDF?  (No pressing need for this, but it would be part
> of the general cleanup).
> 
> Longer discussion points:
> 
> - The DHE/ECDHE parameters were a bit contentious.  For DHE the choice is
> between server-specified ephemeral parameters and IETF-blessed fixed ones.
> Arguments can be made either way, we had de facto IETF-blessed fixed DHE
> params in the form of the RFC 2409 ones, but that wasn't such a good idea.
> OTOH with ephemeral DHE params many implementations didn't check them, but
> then the spec never required any checking (or much of anything at all in
> regard to DHE use, which no doubt contributed to some of the dubious
> practices that have been found in the wild).  The situation wasn't helped by
> the use of the PKCS #3 representation, which the requirement to use the
> X9.42 form alongside the accompanying checks attempts to address.
> 
> - Similarly, for ECDHE the choice is between NIST and CFRG ones.  The CFRG
> ones are obviously better (for various values of better, see endless debates
> elsewhere), but some people will insist on only using something that's come
> from NIST (I'll reserve my opinion on that one, and wouldn't dream of
> stooping to phrases like "cargo cult protocol design"...).
> 
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls