Re: [TLS] Requiring that (EC)DHE public values be fresh

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 29 December 2016 18:15 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A484912987B for <tls@ietfa.amsl.com>; Thu, 29 Dec 2016 10:15:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.401
X-Spam-Level:
X-Spam-Status: No, score=-7.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-3.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qiPQ7rXH5mIR for <tls@ietfa.amsl.com>; Thu, 29 Dec 2016 10:15:29 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A0A7129878 for <tls@ietf.org>; Thu, 29 Dec 2016 10:15:29 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 277C8BE50; Thu, 29 Dec 2016 18:15:27 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UmH7X94lkrXt; Thu, 29 Dec 2016 18:15:25 +0000 (GMT)
Received: from [10.87.48.210] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 24D8BBE2F; Thu, 29 Dec 2016 18:15:25 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1483035325; bh=vGIs888jI5GeaCZeXLQjn1Hve9tBBtS5QiwyY63OnQc=; h=Subject:To:References:From:Date:In-Reply-To:From; b=wW3ltD04MrQUjd9rdtL6g8BDdAJSB+kWCDL1JCo1GdTjH+2WETYxshp2jgmzp7+eS sww6o6xKC872hgWtc7RaXCG3iNttuHwfHFUIquViML4MFo8GjWetwUG5yLm9SgTMTp 3lrtZGObqO8vxscYGx+r6bLRSaK7HhmyAW0+zatw=
To: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
References: <CAMfhd9Urd1DWF9yhMdhvx1AcKyB4-E7Qy+tzqz_-1RpXR+Wp1w@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <79db4a88-e435-2e5b-47a5-9048acef45e2@cs.tcd.ie>
Date: Thu, 29 Dec 2016 18:15:24 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.5.1
MIME-Version: 1.0
In-Reply-To: <CAMfhd9Urd1DWF9yhMdhvx1AcKyB4-E7Qy+tzqz_-1RpXR+Wp1w@mail.gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms090208070909030903040103"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zOqwaHR-Wydcs2sla-VXc9E8CCk>
Subject: Re: [TLS] Requiring that (EC)DHE public values be fresh
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Dec 2016 18:15:31 -0000

Hiya,

On 29/12/16 17:37, Adam Langley wrote:
> https://github.com/tlswg/tls13-spec/pull/840 is a pull request that
> specifies that (EC)DH values must be fresh for both parties in TLS
> 1.3.
> 
> For clients, this is standard practice (as far as I'm aware) so should
> make no difference. For servers, this is not always the case:
> 
> Springall, Durumeric & Halderman note[1] that with TLS 1.2:
>   ∙ 4.4% of the Alexa Top 1M reuse DHE values and 1.3% do so for more
>     than a day.
>   ∙ 14.4% of the Top 1M reuse ECDHE values, 3.4% for more than a day.
...

As an individual, I'd be in favour of this change but reading
over [1], section 5, I wondered if we'd analysed the effects of
0rtt/replayable-data with that kind of cross-domain re-use in mind?
The situation being where session ID based caches or session ticket
equivalents in tls1.3 are shared over multiple domains.

I don't recall this being explicitly considered, but maybe that's
just me forgetting. And hopefully the analysis is that such re-use
doesn't enable broader replay of early data, but there may be
something worth a mention in the tls1.3 spec, e.g. that there may
be linkages between the duration for which entries are maintained
in resumption and replay detection caches.

Cheers,
S.

> 
> [1] “Measuring the Security Harm of TLS Crypto Shortcuts”, IMC 2016,
> pages 33–47, section 4.4. https://dl.acm.org/citation.cfm?id=2987480
> [2] https://datatracker.ietf.org/doc/draft-green-tls-static-dh-in-tls13/
> 
> 
> Cheers
> 
> AGL
>