Re: [TLS] RFC4492bis - Removing ECDH

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sun, 11 January 2015 05:14 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88C4A1A1AD9 for <tls@ietfa.amsl.com>; Sat, 10 Jan 2015 21:14:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lPXm84QnGwmi for <tls@ietfa.amsl.com>; Sat, 10 Jan 2015 21:14:25 -0800 (PST)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF93C1A1AD8 for <tls@ietf.org>; Sat, 10 Jan 2015 21:14:24 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id 9D35B699CB; Sun, 11 Jan 2015 07:14:21 +0200 (EET)
Date: Sun, 11 Jan 2015 07:14:21 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Michael Clark <michael@metaparadigm.com>
Message-ID: <20150111051421.GA32295@LK-Perkele-VII>
References: <274716D0-EC91-4131-A8F7-CD13A9B42CE7@gmail.com> <CA5F50E8-9FEE-481D-85B5-9DEAB333F4A8@gmail.com> <54ADE9B6.4080700@metaparadigm.com> <702F318A-FE04-45F7-8CA1-30256D628CF7@gmail.com> <54B1DD25.8090305@metaparadigm.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <54B1DD25.8090305@metaparadigm.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/watwyaM2QiTzhgh0rAeZtkzLm54>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] RFC4492bis - Removing ECDH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Jan 2015 05:14:28 -0000

On Sun, Jan 11, 2015 at 10:17:09AM +0800, Michael Clark wrote:
> 
> There is a more subtle pass through case where handshake messages can be
> tampered with (without access to a CA, just an Internet coffee bucks
> WiFi tap). Allows attacks such as editing cipher lists and any other
> associated handshake metadata (curve format extensions, switching on
> compression) that are not properly authenticated. Until I am certain
> they are completely mitigated I remain skeptical.

This attack won't work.

- TLS 1.3: The messages are hashed into hMS, so you can't decrypt the
  rest of the handshake due to having wrong keys.
- TLS 1.0-1.2 w/o false start: The Finished values will fail to verify.
- TLS 1.0-1.2 /w false start: The selected crypto must be strong, or
  endpoints won't enage in false start.


-Ilari