Re: [TLS] Point validation in 1.3

Eric Rescorla <ekr@rtfm.com> Tue, 15 November 2016 07:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF8F4129631 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:46:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KpeSj3c7T7sX for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:46:51 -0800 (PST)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4449C129543 for <tls@ietf.org>; Mon, 14 Nov 2016 23:46:51 -0800 (PST)
Received: by mail-yw0-x229.google.com with SMTP id a10so86672689ywa.3 for <tls@ietf.org>; Mon, 14 Nov 2016 23:46:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5GKY1f+vfawmKm/ZpLqREk0iRVcMamrE/loBfLsCDpU=; b=qL1CugTnNWnsYc2JW3dcekXrjFCTbY4JhBaym0iTEcY6MBoq4sxhTw5jd5bC8S+FF1 21ajXplx7HUVD8eFl8cu8x2Fdb9M0KC3TLOTnkYQp4+ci0AUuGsx0IKbYbeb5A/7yzVM ASqPwK+ADScTKCyrJn4f7jAxSKcb/RekL40TgA+b3vQ/izezc/3a2NhAtBj7MMR1jg+i FDUvPI6/oiZUuTWVp9A0F63TJptUIHGgj1e2Y0t7FaWfXpLsyOIheFmIIJ7Tb8j0QxUJ 0MtxPWmK4KWzzwrXJi0xbqOdAf5D3DnqTXNVlZ8h+kTeH9KktzsHFpOhm7N8i13eiWjH 5ibA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5GKY1f+vfawmKm/ZpLqREk0iRVcMamrE/loBfLsCDpU=; b=UMiVHTtYDQN5eequqQlLPUxsa+JRy/ey9jrGmGLXdXjDWJcDrlgNuDQMg34wOvjcvq irr89dC/uRO3azTnf2MPJF7fJcBIyiZzXG+sh+mA5MCfxy67fT+Hpth6G9X0CHEU1d8+ Bx1bQZhcDhGE4YqNMdNmCm+2vGdOsVPXL6X14BQ2QHqo1WAYxo7fyQvIQD9U16aO5vKs 7VZI6GAdwgqtMX5f+mc3GD7eAV5lyXi0+fp+PgNPRtOS38Q2YJUYXsClJjnSu1fkGmgO 9scWnBsbOcjt17ZgVHG5QYA3amnGzsROBkFSZ3zTSe4vmPvV5ImbIZDLSINVCBeBnMBy N4aQ==
X-Gm-Message-State: ABUngvdZqRV50lp7zpPray4vYOK+g3Jxq13PULTY1nzUn6hN/Jdr1acY3Ej84XaraJIrGpg7JF09arlYgZevIQ==
X-Received: by 10.13.195.5 with SMTP id f5mr21394598ywd.354.1479196010452; Mon, 14 Nov 2016 23:46:50 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Mon, 14 Nov 2016 23:46:10 -0800 (PST)
In-Reply-To: <CACsn0cnX90rOH0OQzzksrg1CYLeDugt_tT3+EKBY=tZ37oFR4w@mail.gmail.com>
References: <CACsn0cnX90rOH0OQzzksrg1CYLeDugt_tT3+EKBY=tZ37oFR4w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Nov 2016 16:46:10 +0900
Message-ID: <CABcZeBOV7yoa=hf9fEtbrYecobvKhwZ20e_=e+zyL2ZuTvDQXQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a114d5fd6c1fff905415228db"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uAYFKqf064cTo56_usX_T2PSn7I>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Point validation in 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 07:46:53 -0000

On Tue, Nov 15, 2016 at 4:16 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> Hello,
>
> There has been a lot of chatter on Gitub about point validation. I think
> it's important to note that in TLS 1.3 the Triple Handshake variants
> enabled by small subgroup attacks are no longer a threat: the issue is
> reuse of ephemeral Diffie-Hellman exponents, resulting in compromise of
> what is effectively a long-term key.
>
> I would want a belt and suspenders approach: no use of ephemeral
> exponents,
>

Just to clarify, you mean "no reuse", right?

-Ekr


> and validation that points are on the curve. Order validation is
> unnecessary as the cofactor is small: in cases where it is not the curve
> probably shouldn't be used without a good reason, and I can't think of any.
>
> I know one implementation does keep ephemeral exponents indefinitely. This
> implementation also validates orders, which equals the expense of not
> regenerating ephemeral exponents.
>
> Sincerely,
> Watson
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>