Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Fri, 15 December 2017 16:48 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51B84126CF9 for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 08:48:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gYadnedLdHSA for <tls@ietfa.amsl.com>; Fri, 15 Dec 2017 08:48:35 -0800 (PST)
Received: from mail-pf0-x229.google.com (mail-pf0-x229.google.com [IPv6:2607:f8b0:400e:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C9F7120227 for <tls@ietf.org>; Fri, 15 Dec 2017 08:48:35 -0800 (PST)
Received: by mail-pf0-x229.google.com with SMTP id p84so6531072pfd.3 for <tls@ietf.org>; Fri, 15 Dec 2017 08:48:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=gDivDt9TmeaOWW5lt0SMPUqINt27U463P5wI9oaAIO4=; b=kjYSq/7nRz1ew5rNJ/1rjjp+pZU3VTexeDDK04rBkPxpPr1ssPvNVVnRL4hwCpTgN1 OQ+0BErSYz93p35vMWfmEwN7UDQ62Ld9Sjl0aZ4jq/6X4a1/utnsK9LNu/ZpAfUAU3jC ofyZ5O0Qb08GOrNicl50EkR5YKr3AUeMr6dyX4hr7woqM6kZCmpUwxk5jhEZwO8PKDDP /WjK3HPWqm1w7XjCUWkm5T3FBwjUJ54tIl/Ookljq1EbVAPwQOrGmWl5RtCoGtqoPeOL jM5x5mJbgSG0/9p1aHZusEz1QzORB8Y9G9lbTVha/vkQh67br9LljQHuS6Sels3JIqwB fFqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=gDivDt9TmeaOWW5lt0SMPUqINt27U463P5wI9oaAIO4=; b=OQ4do1flCZtPUQ4zAg77KwaYrL84d91xSOifxjNeE3gP7jhRl/dEJ6vzUQ8ivXVN91 vISv87bDc06CJ78s4kDr6/I0w5nAFArQVyEIsAvNCY74XP3NCVtX2ZTqyO81S2VHWkqS uv5xGLuOXlCi6xmVPJ8N7ZEK3hrojdTfA2IY4tv8vItx15Q/9qFtz19qM8kpfUqEj655 Mfhmj/nSvVchGXOsqZavwLEyqpX9NGhszZybe3Qx9vXiXqylY7veyHSkNV5HM+58RZyO Yk8FLSbrQ08sR4nWt/EfQVojfvE79OqX15sC8QQfmjxHPox3PCnd3nFUP+TxCk6CFmeY ib+A==
X-Gm-Message-State: AKGB3mJcleXnhSOnIijRxnkSX3DsZ7pFrTvHN/TyoQTcSsj8EkAycuRa JqNfUqXhDimiC6/ZT7jd6eHSJTsdPngcVmYkaezALw==
X-Google-Smtp-Source: ACJfBosPuGlaZkXeJPmCO4SeCdVdILcBrk6UKqPWa03AwPVq8zBY8NnVXzO09/5QJYILh6b4tkg+bMd7mc4BHfesV74=
X-Received: by 10.159.241.20 with SMTP id q20mr13713953plr.225.1513356514754; Fri, 15 Dec 2017 08:48:34 -0800 (PST)
MIME-Version: 1.0
Received: by 10.100.186.208 with HTTP; Fri, 15 Dec 2017 08:47:54 -0800 (PST)
In-Reply-To: <CADh2w8TDJxaruU0M2B1kXsLDzopZBpha0_T1cT8NcMqo0S29Gg@mail.gmail.com>
References: <CAAF6GDeeo2xjv1Xu7SFXVZ_zM=XUVJHT=eqH4_-G3+4UHsfvgg@mail.gmail.com> <CACsn0cmMbbT1iAfmxnXHe00dNiqBMyoNkk7e2CyTKWrcdRTtcQ@mail.gmail.com> <CAAF6GDf+GxToBAN83O3NtLO4zJ-8Qax8KjMCGhXv_EhY+NDsKg@mail.gmail.com> <20171215020116.04f9ae15@pc1> <CADh2w8TDJxaruU0M2B1kXsLDzopZBpha0_T1cT8NcMqo0S29Gg@mail.gmail.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Fri, 15 Dec 2017 11:47:54 -0500
Message-ID: <CAHbuEH4CDdQyNdwK=JYLkw_tK+3u=GKeEs0EUt2byoVUwekqCA@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Cc: Hanno Böck <hanno@hboeck.de>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zouHaKVCWgIlsV7YcoAt2A8iA2I>
Subject: Re: [TLS] A closer look at ROBOT, BB Attacks, timing attacks in general, and what we can do in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Dec 2017 16:48:37 -0000

On Fri, Dec 15, 2017 at 9:19 AM, Nikos Mavrogiannopoulos
<nmav@redhat.com> wrote:
> On Fri, Dec 15, 2017 at 2:01 AM, Hanno Böck <hanno@hboeck.de> wrote:
>>
>> On Thu, 14 Dec 2017 16:45:57 -0800
>> Colm MacCárthaigh <colm@allcosts.net> wrote:
>>
>> > But what would that look like? What would we do now, in advance, to
>> > make it easy to turn off AES? For example.
>>
>> I think this is the wrong way to look at it.
>>
>> >From what I'm aware nobody is really concerned about the security of
>> AES. I don't think that there's any need to prepare for turning off AES.
>>
>> The problem with PKCS #1 v1.5 is that it survived so long *after* its
>> was known that it was bad. I really recommend everyone who wants to
>> know how protocols go bad to read up on the Bleichenbacher
>> countermeasures in TLS 1.0, 1.1 and 1.2 - and particularly the last
>> one. The chapter in 1.2 is a nightmare and I seriously fail to
>> understand how anyone could have seen that and think it's a good idea
>> to do that in order to stay compatible with a standard that was already
>> deprecated at that point.
>>
>> We know that when this group decided to deprecate both PKCS #1 1.5 and
>> RSA encryption that there were people trying to lobby against that. I'm
>> glad that this wasn't successful.
>
>
> RSA PKCS #1 1.5 decryption and signatures are far from deprecated. In fact
> the security of TLS 1.3 is heavily tied to these primitives if servers
> support TLS 1.2 and RSA (see [0]) alongside TLS 1.3. It would be very nice
> if we can only deprecate RSA PKCS#1 1.5 at some point.

Is there a reason why a migration to PCKS #1 v2.2 doesn't help for TLS
1.2 and prior? I haven't noticed any discussion on that previously. Is
it just the code base and not those using it being unwilling to
upgrade supporting libraries?

>From RFC8017:

   To avoid implementation weaknesses related to the way errors are
   handled within the decoding operation (see [BLEICHENBACHER] and
   [MANGER]), the encoding and decoding operations for RSAES-OAEP and
   RSAES-PKCS1-v1_5 are embedded in the specifications of the respective
   encryption schemes rather than defined in separate specifications.
   Both encryption schemes are compatible with the corresponding schemes
   in PKCS #1 v2.1.

And, yes, I know deprecation is very hard, but if there's been no
effort, it should be considered as TLS 1.2 isn't going away anytime
soon.

Thanks,
Kathleen
>
> regards,
> Nikos
>
> [0]. https://github.com/tlswg/tls13-spec/pull/1123
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 

Best regards,
Kathleen