Re: [TLS] Additional TLS 1.3 results from Chrome

Tanja Lange <tanja@hyperelliptic.org> Mon, 18 December 2017 23:14 UTC

Return-Path: <tanja@hyperelliptic.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BB2B12D94F for <tls@ietfa.amsl.com>; Mon, 18 Dec 2017 15:14:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0wfNxw9JjiUi for <tls@ietfa.amsl.com>; Mon, 18 Dec 2017 15:14:25 -0800 (PST)
Received: from salsa.cs.uic.edu (salsa.cs.uic.edu [131.193.32.108]) by ietfa.amsl.com (Postfix) with SMTP id 7CAB612AF77 for <tls@ietf.org>; Mon, 18 Dec 2017 15:14:25 -0800 (PST)
Received: (qmail 24820 invoked from network); 18 Dec 2017 23:14:23 -0000
Received: from ein.win.tue.nl (HELO hyperelliptic.org) (131.155.70.18) by cr.yp.to with SMTP; 18 Dec 2017 23:14:23 -0000
Received: (qmail 28243 invoked by uid 1004); 18 Dec 2017 23:08:06 -0000
Date: Tue, 19 Dec 2017 00:08:06 +0100
From: Tanja Lange <tanja@hyperelliptic.org>
To: David Benjamin <davidben@chromium.org>
Cc: tls@ietf.org
Message-ID: <20171218230806.GX29571@ein.win.tue.nl>
References: <CAF8qwaA4su2j-Lh9XRcLbT_Tysg9H24ys=TCC=Rd1bvrFNds7A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAF8qwaA4su2j-Lh9XRcLbT_Tysg9H24ys=TCC=Rd1bvrFNds7A@mail.gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zdXPcOcNXb-AZqtixC0tJ1ABT8Q>
Subject: Re: [TLS] Additional TLS 1.3 results from Chrome
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Dec 2017 23:14:27 -0000

Dear David, dear all,
> These printers use the RSA BSAFE library to implement TLS and this
> library implements the extended_random extension and assigns it number
> 40. This collides with the key_share extension and causes 1.3-capable
> handshakes to fail.
> 
[..]
> 
> (Lastly, we note that in the paper "On the Practical Exploitability of
> Dual EC in TLS Implementations", the authors remarked that they had no
> evidence that a version of BSAFE with extended_random support ever
> shipped. TLS 1.3 appears to have tripped over it.)
> 
Wow, thanks for finding this, it was really baffling us.

All the best
	Tanja