Re: [TLS] Industry Concerns about TLS 1.3

Colm MacCárthaigh <colm@allcosts.net> Fri, 23 September 2016 02:04 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BD2612BC96 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 19:04:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BzeLcn21J1qm for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 19:04:09 -0700 (PDT)
Received: from mail-yb0-x22c.google.com (mail-yb0-x22c.google.com [IPv6:2607:f8b0:4002:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C52DA12BA79 for <tls@ietf.org>; Thu, 22 Sep 2016 19:04:08 -0700 (PDT)
Received: by mail-yb0-x22c.google.com with SMTP id 2so55840341ybv.0 for <tls@ietf.org>; Thu, 22 Sep 2016 19:04:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=S+AKczwIhQ5hyl/EOi2K/AhKcBmqhVMYajBBNQMthnQ=; b=KuNvXu/bxFYox2ukzzkj5hMbTAI2WpnfNo03JYUq72H99pOKrl3ycS4i6+tPMNUgkR Ht6PfEXOmLlW9mso4BP3eSP2xwyqF4SqvKXF0l1nKmQhRikoQB4xFlKIXqXfghq4RDvf q+QehyL2ir2yneWP5V4nJtzZzooDwZ0gYLLDzZ01BGwkZHrizDm2jMhFvm0WNjnDivq4 HSiukdrQg9rWc87aJZmm2ZEjfVopjKoQ/lNwCe/6opm+gikZDCRMP8diKq13oJmORe7b kRQZv7w5nlW0GJvDU833UhUeBM3evaPAe4fCLDPwuKfxZJzJBgkQLdqzC8XXyWuKv0Fx ld2g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=S+AKczwIhQ5hyl/EOi2K/AhKcBmqhVMYajBBNQMthnQ=; b=Ayav9siHlwQ3dNJW8a5XgA/8ODz1gL9fq9lyzSlUnM6Ysjk5LmVFjH6KQjzLjozX4i VwYfPDViAS929EDTsTeru3u+dZR8yzOwQwTXh/hRbqhpbXrsJI9HIqCl7DYMTPKiNrJa NeSXo3joGQddttJ5XkoOL76r2e8Hn08JCcQ89koE3m9hj8V2trMk8IhMZVhG6GTDQOAE yW2I0Bi95/eOPfrziAtjoqysdSH+n542TSay1rHDn+7pxY7vTu0e92EAIxMp5zK5b7Cr ahP04HiwRUWBj30k4BmfbnuRhpK3+C8eaY6yM/LSzZ+Gtk/SomlQ0IreTJc7FBdCUJFp MyoQ==
X-Gm-Message-State: AE9vXwMfvKo6L9AsbyaGsUfjYcgguD2sTMCJa2qdsRoj3VJ82H3zj97WskrHd7bkpkaQzSQuj/5ScTW9LPxGNg==
X-Received: by 10.37.170.13 with SMTP id s13mr4095558ybi.31.1474596248044; Thu, 22 Sep 2016 19:04:08 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.84 with HTTP; Thu, 22 Sep 2016 19:04:07 -0700 (PDT)
In-Reply-To: <CADi0yUO_3foUHakahionFMbU25o3t1d4-XwjquA55XAoCq8dMg@mail.gmail.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CADi0yUPZzLrPize4eKpASdM=2nm1h1T2UXs7_sdk2eDv=ku_2w@mail.gmail.com> <CAAF6GDfTCgaxvgb8cRu9iA3SoK208SKjJcC_DM_skWA93bG1xg@mail.gmail.com> <CADi0yUO_3foUHakahionFMbU25o3t1d4-XwjquA55XAoCq8dMg@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Thu, 22 Sep 2016 19:04:07 -0700
Message-ID: <CAAF6GDdyQkVeMoCWkMx0LBBO60aD55zsybCmK1Z8VMUtum4KWw@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: multipart/alternative; boundary="94eb2c1932d88d809c053d23318f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pl41mTd01UK8ua3AidGnbUOU33E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 02:04:11 -0000

On Thu, Sep 22, 2016 at 4:59 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
wrote:

> On Thu, Sep 22, 2016 at 7:50 PM, Colm MacCárthaigh <colm@allcosts.net>
> wrote:
>
>> On Thu, Sep 22, 2016 at 4:41 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
>> wrote:
>>
>>> If the problem is the use of forward secrecy then there is a simple
>>> solution, don't use it.
>>> That is, you can, as a server, have a fixed key_share for which the
>>> secret exponent becomes the private key exactly as in the RSA case. It does
>>> require some careful analysis, though.
>>>
>>
>> I think that this may be possible for TLS1.3 0-RTT data, but not for
>> other data where an ephemeral key will be generated based also on a
>> parameter that the client chooses.
>>
>
> The key_share contributed by the client is indeed ephemeral and it
> replaces the random key chosen by the client in the RSA-based scheme.
>

Yep, you're right, now I get it. I also now wonder if clients should make a
best effort of detecting duplicate parameters and rejecting them.

-- 
Colm