Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Tony Arcieri <bascule@gmail.com> Wed, 03 June 2015 08:20 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 059041B3630 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:20:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3hlGugy76l0E for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:20:36 -0700 (PDT)
Received: from mail-ob0-x230.google.com (mail-ob0-x230.google.com [IPv6:2607:f8b0:4003:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 236921B362E for <tls@ietf.org>; Wed, 3 Jun 2015 01:20:36 -0700 (PDT)
Received: by obcnx10 with SMTP id nx10so1992955obc.2 for <tls@ietf.org>; Wed, 03 Jun 2015 01:20:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=g+PuIuxdD3U9d1ePH4Zx03gs6weLNjHXDFl7KUzPfdw=; b=GhzAuPTMHybhA2ZlE9CLqaTe0RzHN9TSRO23SUb+jGL0SOyEUPbJIDFmk//c7gOivL uBU1XYSmwV6BgOiQLvh23rWHiYGpGut+sP1klHA/KeaxOXnEElWnYd8GD9P3lDSwH1Ut b4Fi5DOZhIyLwDxHTkR0zlQHhPisqmq4+BknYVH0O0TOk2Q3Rqae2Za2hozzCT2Bj++w gfR723kKr44s+rxEojjEz1/Wf8pek/h0mU2Z285gi7dBPIeQHSnsV8FkJisJdNk/6uvQ Av71f29iVNLprX/rQNgP2YlQjyqZod2zJvH7Dwracv3ASg60YbD+3NvunlA6MaOvIuGZ 6UFQ==
X-Received: by 10.182.76.100 with SMTP id j4mr2990533obw.14.1433319635640; Wed, 03 Jun 2015 01:20:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Wed, 3 Jun 2015 01:20:15 -0700 (PDT)
In-Reply-To: <201506030405.47936.davemgarrett@gmail.com>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <BLU177-W1EA1B34A70F648FD8C139C3B40@phx.gbl> <CAHOTMV+FxxG7tpq55UyKs+q06uk5H-dCqkTswBDJsM=5Bv6pqA@mail.gmail.com> <201506030405.47936.davemgarrett@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 03 Jun 2015 01:20:15 -0700
Message-ID: <CAHOTMVLFHbmB-5QB0D7abRTGRnFQiWhVV1eVK-Ou1cHL+SkYNQ@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>, Yuhong Bao <yuhongbao_386@hotmail.com>, Geoffrey Keating <geoffk@geoffk.org>
Content-Type: multipart/alternative; boundary="047d7b672924bb69ea051798bb7e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jXU30mowKOxjd37OjFHmG6Klv2o>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 08:20:38 -0000

On Wed, Jun 3, 2015 at 1:05 AM, Dave Garrett <davemgarrett@gmail.com> wrote:

> People want a backup to deal with mistrust of ECC curves and general
> paranoia.


I'll refer to my first response to this thread:

On Mon, Jun 1, 2015 at 4:02 PM, Tony Arcieri <bascule@gmail.com> wrote:

> I expect the response is going to be "What if there's some catastrophic
> failure of ECC?"
>

The reality is DHE hardening attempts are breaking Java 6, 7, and in some
cases 8 clients from negotiating TLS connections in the field right now,
today. To me that's worse than an ECC failure. I'll go out on a limb and
say that "it doesn't work" is a worse problem than "it's insecure".

Java 7 and 8 clients can negotiate ECDHE instead of DHE, so what we're
seeing here is legacy cruft preventing the use of an otherwise semi-modern
configuration (for relative values of modern). If we simply shut the cruft
off, everything is great, and the handshake succeeds using a key exchange
facilitated by modern algorithms. I feel like I'm dealing with legacy knobs
that nobody in their right mind would turn, but simply by existing are
breaking the entire TLS communication channel from being established.

Java 6 can't negotiate DHE with a "secure" key size. The best it can do is
1024-bit. Both Java 6 and 7 are already EOL so there's little chance of
IETF drafts affecting them unless there's a server-side workaround that
isn't "shut off DHE".

Has someone actually implemented what's described in this draft and shown
it allows legacy Java clients to negotiate a secure DHE handshake? And even
if that's the case, why care about DHE instead of moving clients to ECDHE?

Who is this draft actually helping?

Well... here's a way it could:
> 1) Deprecate/prohibit all "DH(E)_*" cipher suites


I'm a bit unclear on this, but I think that's actually happening as part of
TLS 1.3?

-- 
Tony Arcieri