Re: [TLS] Point validation in 1.3

Yoav Nir <ynir.ietf@gmail.com> Tue, 15 November 2016 08:02 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A29A4129A25 for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 00:02:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 225skYDJ-npz for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 00:02:31 -0800 (PST)
Received: from mail-pg0-x22e.google.com (mail-pg0-x22e.google.com [IPv6:2607:f8b0:400e:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 091FC129631 for <tls@ietf.org>; Tue, 15 Nov 2016 00:02:31 -0800 (PST)
Received: by mail-pg0-x22e.google.com with SMTP id p66so64104190pga.2 for <tls@ietf.org>; Tue, 15 Nov 2016 00:02:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=vaf7RfAnoN0zJe3tQHsRFgDeJdKvSc5wYaWxp8w+ukM=; b=hJR3zU4HrKoRqAqDG+ScjitJJ4dZ8NEmVx7iXYN/Q7Y/yNoJytlqYU7Psx0Xu0yEBt J286wDKKGbwurBnZPmlFyuwr2QVuYTEssDbD3ATTGlNBJ0X87MUilIPDKXlUMxN5jR7e +UNWp1rOkjuIIOdBpxfXNh19jUe9v8PkS7g34WfGT9imp0UU27accZ/eEStN5aaOaDyf 9o6AT/49PvK+kuUlUHg6MNDYGnVk5FFMJTEZx5PiJo81jTc7tq7dRAkfhrFRLfXGC7CM vKb3F6domEwc3TJqUB/xHpSWgEWqmeRSObv6S40+9nHAzpbulzyNV9EYTsHzcGhrJM5C F6AA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=vaf7RfAnoN0zJe3tQHsRFgDeJdKvSc5wYaWxp8w+ukM=; b=PfPkUyKE48+82I8JxyXEOA5Q3bF21trdyoEuX/Mv0rCAETHYxocHqs2ZMvFw54Fkk/ CaChFIf4Enu3PUcUbqOve5aMc34IZ/fma34kloU6sMHQUdC9vV2Ae78oMHvdWQ/zWS/Q WmD80ePaDOnYuhjSAiMZfvx/sJX4ad2Ja5sauiWe73QNWsTgB2wQ/zDdrM+ijawR0fgi JLiJpagvSWKUt89RrsFLfKlnFTlMe5sZPGE5Z6Ume+aJi4K1s4ZsF3Oo0hlkTbgI6+DZ OZuCteqbOM2r8AzpPt/D9njGyuFUAOB8nfY92UupWTKxSgIvOTnkZtMnQLRFY3lHTObo yCow==
X-Gm-Message-State: ABUngvdl7t6Gi2Za+VtJIovrAlsEw0DrERmLR76QThCmZpXmHRRzugMIPI8mDqZ1DDSFGA==
X-Received: by 10.99.112.13 with SMTP id l13mr7383172pgc.7.1479196950616; Tue, 15 Nov 2016 00:02:30 -0800 (PST)
Received: from t2001067c03700128c9d54d1e685141e0.v6.meeting.ietf.org ([2001:67c:370:128:c9d5:4d1e:6851:41e0]) by smtp.gmail.com with ESMTPSA id tk5sm8369876pab.21.2016.11.15.00.02.29 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 15 Nov 2016 00:02:30 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.1 \(3251\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CACsn0cnX90rOH0OQzzksrg1CYLeDugt_tT3+EKBY=tZ37oFR4w@mail.gmail.com>
Date: Tue, 15 Nov 2016 17:02:24 +0900
Content-Transfer-Encoding: quoted-printable
Message-Id: <4D79E074-6231-4CDD-88A0-2E8EBEA1BCA5@gmail.com>
References: <CACsn0cnX90rOH0OQzzksrg1CYLeDugt_tT3+EKBY=tZ37oFR4w@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.3251)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wB3c9tEsM8wHJtAUY_hrFOc_Zgc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Point validation in 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 08:02:33 -0000

I think the performance enhancement (in terms of handshakes per second) that you get by reusing ephemeral keys is so great, that we have to assume people will do it.  You don’t have to keep the keys indefinitely. It’s fine to generate a new key every second or ten seconds or so.

Which makes running the point validation all the more important.

Yoav

> On 15 Nov 2016, at 16:16, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> Hello,
> 
> There has been a lot of chatter on Gitub about point validation. I think it's important to note that in TLS 1.3 the Triple Handshake variants enabled by small subgroup attacks are no longer a threat: the issue is reuse of ephemeral Diffie-Hellman exponents, resulting in compromise of what is effectively a long-term key.
> 
> I would want a belt and suspenders approach: no use of ephemeral exponents, and validation that points are on the curve. Order validation is unnecessary as the cofactor is small: in cases where it is not the curve probably shouldn't be used without a good reason, and I can't think of any.
> 
> I know one implementation does keep ephemeral exponents indefinitely. This implementation also validates orders, which equals the expense of not regenerating ephemeral exponents. 
> 
> Sincerely,
> Watson
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls