Re: [TLS] I-D: CipherSuites for Kerberos + DH

Eric Rescorla <ekr@rtfm.com> Sun, 11 October 2015 14:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CE951A0119 for <tls@ietfa.amsl.com>; Sun, 11 Oct 2015 07:11:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bH2a0FlY4qEq for <tls@ietfa.amsl.com>; Sun, 11 Oct 2015 07:11:14 -0700 (PDT)
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2861E1A1A2F for <tls@ietf.org>; Sun, 11 Oct 2015 07:11:14 -0700 (PDT)
Received: by wicgb1 with SMTP id gb1so120710417wic.1 for <tls@ietf.org>; Sun, 11 Oct 2015 07:11:12 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=r38cbqCN+VGykLz7/50z6ZZxKlQL0BqsDxyxV3doNhM=; b=gd1z2Y07xQOo/oG/CvOmAdXPCD7mzYUKR5FySLugMYtENKDUJzXC7zjCo1Ib/EiZ+r 6gRrUOZ2xPCgWpXkwPA+ySWwOuVOtoD0udRHJa6WVXvxAY3eost6cBZZRgJ4NpT/EK84 bAUSRso9TFEw/lHGvyEyHP5lGcQl0GefZ7r9B/6E8oTDAz90mhI+w2II6J/hiCeKRlQt 017de9YIC7JwbvlD/nW448m3xPlAvfDNn69cx7lPSc0LC78YCd485lPPWNLs3I+ulB/y dthdY07nq9zkkOWICmw8Te9+zSJ3UKqHNIH6NkmM5NgooSGyevKz1wYmhNfVDp1N7xrm LGdg==
X-Gm-Message-State: ALoCoQn/N71jynFP4KuARPJBbmd2dbNuH5OA+B9UIGjcfHRPknUE4xd8nz9KwJbXQs3SXUJp6DLK
X-Received: by 10.194.133.129 with SMTP id pc1mr25202362wjb.148.1444572672707; Sun, 11 Oct 2015 07:11:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Sun, 11 Oct 2015 07:10:33 -0700 (PDT)
In-Reply-To: <CACsn0c=0dFpaRyiSsErVg_2cuco6M8mMgMS3YHLpxYEuH_82kw@mail.gmail.com>
References: <561A0ED6.1000505@openfortress.nl> <20151011121701.GA26616@LK-Perkele-V2.elisa-laajakaista.fi> <CACsn0c=0dFpaRyiSsErVg_2cuco6M8mMgMS3YHLpxYEuH_82kw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 11 Oct 2015 07:10:33 -0700
Message-ID: <CABcZeBMKgLOY9SB2eAyv2oeo4pMMYVqOtcOyZe3wZgB2GZC6+Q@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="089e01227d940269520521d4c9d1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/vkndB-VUOPbeg0opBdQltQw1ck4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D: CipherSuites for Kerberos + DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Oct 2015 14:11:16 -0000

This seems like a good approach.

-Ekr


On Sun, Oct 11, 2015 at 6:46 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Sun, Oct 11, 2015 at 8:17 AM, Ilari Liusvaara
> <ilariliusvaara@welho.com> wrote:
> > On Sun, Oct 11, 2015 at 09:25:10AM +0200, Rick van Rein wrote:
> >> > *From:* internet-drafts@ietf.org
> >> >
> >> > Name:               draft-vanrein-tls-kdh
> >> > Revision:   00
> >>
> >> Hello TLS WG,
> >>
> >> I would like to propose new CipherSuites for TLS.  The cryptography is
> >> founded on Kerberos authentication and DH encryption, cryptographically
> >> bound together.  The mechanism uses mutual authentication, although
> >> clients may use anonymous tickets.
> >>
> >> Any feedback that you may have (technical, or WG-procedural) is kindly
> >> welcomed.  I will also send this to the Kitten WG.
> >
> > Some quick comments:
> > - The signed DH share does not look to be bound to anything (crypto
> >   parameters negotiation, randoms, server key exchange, etc..). I can't
> >   offhand say what that would lead to, but it looks even worse than
> >   TLS ServerKeyExchange, which has known vulernabilities due to
> >   lack of binding to things like ciphersuite.
> > - The ciphersuite list looks bad: 1) IDEA (bad idea), CBC
> >   (don't use), apparent SHA-1 prf-hash (REALLY bad idea)[1][2].
> > - Even use of DH is questionable.
>
> I would suggest piggybacking on the PSK mode, using the key Kerberos
> provides at both ends as the PSK key. This would address all of these
> issues in TLS 1.3
>
> Sincerely,
> Watson
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>