Re: [TLS] Review of draft-ietf-tls-rfc4492bis-15

Eric Rescorla <ekr@rtfm.com> Tue, 21 March 2017 12:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64C2E1297B8 for <tls@ietfa.amsl.com>; Tue, 21 Mar 2017 05:03:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9bwcxHM4Xw2J for <tls@ietfa.amsl.com>; Tue, 21 Mar 2017 05:03:07 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 198DD1296DB for <tls@ietf.org>; Tue, 21 Mar 2017 05:03:07 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id v76so108408688ywg.0 for <tls@ietf.org>; Tue, 21 Mar 2017 05:03:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=aczJIB9MEooJE6YwHeMjtLSu1NwDqB/I8KaczdXNqr4=; b=VrV1iq6CLFll5xbTt3zxgRx/5vNePyLSLKF1fCuIqmCPv4mu+f1kVF5epUwMMqhxNi WgJub0LFCAxwfMCLiLdOYRNwHZrZ50YYdnNTGD0AsaV+OkCTFonMnyUamk5PTc3ivYHK 6bfwZgQeKrdQcB97K16DhKaQlOF3HGXfLXmtrO1sZPVTjaHrU2TyJcj/NHeG1qVMr8rU qvjfjSBqgS+Ihk3G+gRheoLtbU8YMQA8COLIqVdj7Xq7Ao7gMzYtbUFt2/htChqS86mB JbfFCfR1kdIYfBtc1i+W7a7FfEvi9JogiWx39p+DQ8IrQu1ygfS1raCpidXres2jVohW QsjQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=aczJIB9MEooJE6YwHeMjtLSu1NwDqB/I8KaczdXNqr4=; b=GB+jqcguSxf027Hb4t3up7tylY4zr4WimcDcrnFdqv59tKjw/AlL40p1KvG4BakG8C xybYS8pJl7hqv8EmTuEUBsEHOBY7rfs6YTHn+WGuKWzSGgp7mOVh7+58KGD24lgddPvR EfyJt8ZCvlcT86Bf6LZjE7b4c8dzS17asJMFhZaqUDjuqnvesdHOAqH1Av45ndhlGTxy XlwAv6Cl7/I4CJi1aLruPbtmEu481BrMyLwdNzP8+PSTNrJ85n5aKR0sDAv0I5HPsVvU UEIsa1RW4Knj+VFS63R9kOoAZywUfwgAVpCbuX/xftp+1A8bu0/u2VoZOAFaVcXOv7Mp lo5w==
X-Gm-Message-State: AFeK/H0FJDlnYFxWNrV0KbvBS0DMCJnX8/bLtKaUWp0Vr9z3voe3XYO7xMm2Bg2bOmUL1J+09GSlJGQlm/Zu6A==
X-Received: by 10.129.92.84 with SMTP id q81mr19268608ywb.87.1490097786320; Tue, 21 Mar 2017 05:03:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Tue, 21 Mar 2017 05:02:25 -0700 (PDT)
In-Reply-To: <014753DA-5D5A-47ED-88D3-2291DC3DE78A@gmail.com>
References: <CABcZeBPp2mJ3KeR_yzQH7bHzJ2TnJBmLzaFcCbbO7OYW9E7Svg@mail.gmail.com> <014753DA-5D5A-47ED-88D3-2291DC3DE78A@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Mar 2017 05:02:25 -0700
Message-ID: <CABcZeBPCxo18zeXwzs9GBh4onmvGns6u53_Vjk5h1shTZhshZQ@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>, IESG <iesg@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d85703c291a054b3c6d2f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tYJsMtJYeSBzRlmdby10hSTIwck>
Subject: Re: [TLS] Review of draft-ietf-tls-rfc4492bis-15
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Mar 2017 12:03:09 -0000

On Tue, Mar 21, 2017 at 12:44 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> Hi
>
> This pull request addresses most of these comments.
> https://github.com/tlswg/rfc4492bis/pull/39  There is some discussion on
> that PR
>
> Some that are not addressed, I’ve answered below.  Let me know if you want
> me to merge and submit.
>
> Yoav
>
> On 15 Mar 2017, at 16:44, Eric Rescorla <ekr@rtfm.com> wrote
>
>
> Sorry for the late review of this document. I just got to it this
> week. I'm sending this as comments rather than issues/PR due to
> how late it is in the proces.
>
> I have two high-level comments:
>
> - This document seems to still have a bunch of material about
>   static DH (especially static DH authentication). I thought we
>   had agreed to remove that.
>
> - You are inconsistent about using capital 2119 language
>   and I expect you want to be consistent.
>
>
> DETAILED
> S 2.
>    All of these key exchange algorithms provide forward secrecy.
>
> This is actually only true if each side generates fresh ephemerals
> which does not seem to be required by the spec.
>
> Do we really want to promote ECDH_anon to standards track?
>
>
> It’s the EC version of DH_anon, which is on the standards-track. I don’t
> expect to convert the web to use DH_anon, but its security is very much
> like what you get with a self-issued certificate, with many less bytes on
> the wire.
>

Well, assuming you don't do TOFU.

, neither do I.  I reworded it.
>
>
> S 5.8.
>    This message is sent when the client sends a client certificate
>    containing a public key usable for digital signatures, e.g., when the
>    client is authenticated using the ECDSA_sign mechanism.
>
> This is the only way that things can work now.
>
>
> S 5.1.1.
>    Failing to
>    do so allows attackers to gain information about the private key, to
>    the point that they may recover the entire private key in a few
>    requests, if that key is not really ephemeral.
>
> To the best of my knowledge, this only applies to DH, not signature
> verification.
>
> S 6.
> Do we really want to promote NULL and 3DES to ST?
>
>
> The place to remove 3DES is TLS 1.3.
>

Well, we certainly did that, but why?



> The alternative is to either deprecate it for TLS 1.2
>

This seems like it might be reasonable at this point.



> or to not obsolete 4492. NULL is a little more nuanced, but I think the
> same argument applies.
>

What we probably should actually do is make this depend on the IANA draft
and then mark
these Not Recommended.

-Ekr


>
> Yoav
>
>
>