Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext

Martin Rex <mrex@sap.com> Thu, 22 April 2010 16:27 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4ABAD3A6B78; Thu, 22 Apr 2010 09:27:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.46
X-Spam-Level:
X-Spam-Status: No, score=-8.46 tagged_above=-999 required=5 tests=[AWL=-0.070, BAYES_20=-0.74, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MpOvWz8pE0iz; Thu, 22 Apr 2010 09:27:55 -0700 (PDT)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 067073A6C0E; Thu, 22 Apr 2010 09:24:33 -0700 (PDT)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o3MGOLrd029478 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 22 Apr 2010 18:24:21 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201004221624.o3MGOHIo020827@fs4113.wdf.sap.corp>
To: paul.hoffman@vpnc.org
Date: Thu, 22 Apr 2010 18:24:17 +0200
In-Reply-To: <p06240803c7f60d8cde2c@[10.20.30.249]> from "Paul Hoffman" at Apr 22, 10 07:29:46 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: simon@josefsson.org, ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Apr 2010 16:27:56 -0000

Paul Hoffman wrote:
> 
> In Diffie-Hellman key establishment with static keys, even if the PRNG
> of one side is bad, the resulting pre-master secret is still sound.

TLS needs _more_ than the secrecy of the pre-master secret to be secure.

Snippets from rfc-5246 (TLS v1.2):

http://tools.ietf.org/html/rfc5246#section-6.2.3.2

   6.2.3.2. CBC Block Cipher

   [...]

      The Initialization Vector (IV) SHOULD be chosen at random, and
      MUST be unpredictable.


http://tools.ietf.org/html/rfc5246#appendix-F.1.1.3

   F.1.1.3.  Diffie-Hellman Key Exchange with Authentication

   [...]

   If the client has a certificate containing fixed Diffie-Hellman
   parameters, its certificate contains the information required to
   complete the key exchange.  Note that in this case the client and
   server will generate the same Diffie-Hellman result (i.e.,
   pre_master_secret) every time they communicate.

   [...]

   If the same DH keypair is to be used for multiple handshakes, either
   because the client or server has a certificate containing a fixed DH
   keypair or because the server is reusing DH keys, care must be taken
   to prevent small subgroup attacks.  Implementations SHOULD follow the
   guidelines found in [SUBGROUP].


-Martin