Re: [TLS] I-D: CipherSuites for Kerberos + DH

Hugo Krawczyk <hugo@ee.technion.ac.il> Mon, 12 October 2015 02:33 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4868F1B2FDD for <tls@ietfa.amsl.com>; Sun, 11 Oct 2015 19:33:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N6CqxzvTeKgF for <tls@ietfa.amsl.com>; Sun, 11 Oct 2015 19:33:51 -0700 (PDT)
Received: from mail-lb0-x22e.google.com (mail-lb0-x22e.google.com [IPv6:2a00:1450:4010:c04::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FD371B2FDF for <tls@ietf.org>; Sun, 11 Oct 2015 19:33:49 -0700 (PDT)
Received: by lbbk10 with SMTP id k10so17089779lbb.0 for <tls@ietf.org>; Sun, 11 Oct 2015 19:33:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-type; bh=7p9mFme9KpJ9wEeKOspQBr6QAfX8Fs+7mRIZ8TWI1tU=; b=jI/Ee/3aDf/TAzeobLVOCAN0Eis0D7/d2oidXUCcZJH2+miAZJmmCw0gR/X/ZJSHXD rooF2afQKqyVxGaI2I4QBd23aR5eUCiBB8CSgLAlZII4V1cHMJHaTOQIgHqA/d7CVLjh Nj3G8klHU5ZSIZpfjsW8KRqMgZrzC3Zmm6HLa0DIaPAz6MOT4ya+2KYsPmQzaw8dmd1/ 2sKYaDLtJzv9/99lEC24MlDmqP08lm1G2tfHlt1oqnoAiZs0GRGtZRrX/BS34h/KGb0y GZzBendU+OGnkKwtPFLogfZLDsgDqcuKziwj5FKFaQH+0/FutXi41xpbE6WLHk7AvK80 JOzw==
X-Received: by 10.112.155.195 with SMTP id vy3mr11445173lbb.9.1444617227766; Sun, 11 Oct 2015 19:33:47 -0700 (PDT)
MIME-Version: 1.0
Sender: hugokraw@gmail.com
Received: by 10.25.3.6 with HTTP; Sun, 11 Oct 2015 19:33:18 -0700 (PDT)
In-Reply-To: <CACsn0c=0dFpaRyiSsErVg_2cuco6M8mMgMS3YHLpxYEuH_82kw@mail.gmail.com>
References: <561A0ED6.1000505@openfortress.nl> <20151011121701.GA26616@LK-Perkele-V2.elisa-laajakaista.fi> <CACsn0c=0dFpaRyiSsErVg_2cuco6M8mMgMS3YHLpxYEuH_82kw@mail.gmail.com>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Sun, 11 Oct 2015 22:33:18 -0400
X-Google-Sender-Auth: fdJitfcGWjIOkneiT7EcXHAYFdI
Message-ID: <CADi0yUOvLjqZ38QF477OaH9+nDoiRX1cjNKCOoNXsfK2TMTF1A@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="089e0115ff2ab2982f0521df2804"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mh9HOnlHEQm58SfR_KK4PvImIfU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D: CipherSuites for Kerberos + DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Oct 2015 02:33:54 -0000

On Sun, Oct 11, 2015 at 9:46 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Sun, Oct 11, 2015 at 8:17 AM, Ilari Liusvaara
> <ilariliusvaara@welho.com> wrote:
> > On Sun, Oct 11, 2015 at 09:25:10AM +0200, Rick van Rein wrote:
> >> > *From:* internet-drafts@ietf.org
> >> >
> >> > Name:               draft-vanrein-tls-kdh
> >> > Revision:   00
> >>
> >> Hello TLS WG,
> >>
> >> I would like to propose new CipherSuites for TLS.  The cryptography is
> >> founded on Kerberos authentication and DH encryption, cryptographically
> >> bound together.  The mechanism uses mutual authentication, although
> >> clients may use anonymous tickets.
> >>
> >> Any feedback that you may have (technical, or WG-procedural) is kindly
> >> welcomed.  I will also send this to the Kitten WG.
> >
> > Some quick comments:
> > - The signed DH share does not look to be bound to anything (crypto
> >   parameters negotiation, randoms, server key exchange, etc..). I can't
> >   offhand say what that would lead to, but it looks even worse than
> >   TLS ServerKeyExchange, which has known vulernabilities due to
> >   lack of binding to things like ciphersuite.
> > - The ciphersuite list looks bad: 1) IDEA (bad idea), CBC
> >   (don't use), apparent SHA-1 prf-hash (REALLY bad idea)[1][2].
> > - Even use of DH is questionable.
>
> I would suggest piggybacking on the PSK mode, using the key Kerberos
> provides at both ends as the PSK key. This would address all of these
> issues in TLS 1.3
>

That's the right solution and this is why we need modular designs with
generic security (generic = not tailored to a specific use case). It allows
you to accommodate cases you did not necessarily think about when designing
the protocol.

Hugo



> Sincerely,
> Watson
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>