Re: [Uta] [art] Artart last call review of draft-ietf-uta-rfc7525bis-09

Yaron Sheffer <yaronf.ietf@gmail.com> Sun, 14 August 2022 20:27 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18226C152717; Sun, 14 Aug 2022 13:27:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BoC6qPoi0juJ; Sun, 14 Aug 2022 13:27:31 -0700 (PDT)
Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 448B1C14CF04; Sun, 14 Aug 2022 13:27:31 -0700 (PDT)
Received: by mail-wr1-x430.google.com with SMTP id bv3so7001311wrb.5; Sun, 14 Aug 2022 13:27:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:content-transfer-encoding:content-language :accept-language:in-reply-to:references:message-id:date:thread-index :thread-topic:subject:cc:to:from:from:to:cc; bh=jQdVZc2eMvNtBtu71/PW0kSJdW0z9qp1MRKMM50y3i8=; b=IgYKWXSL6iIXoYac2Viz01dhg1ILRD31SANSdi9el5+eSX21u7xpGK4o91hxHN+KZc SSjWDaUCcrQfZ62M8HMirqNVOi4c3dhhC5M//j5ZwklhIO5vhWt+5SDmLaG2X9XrHYco GRqre6KMWTTfbTQCxOfC0idKOUijHpLbf+qn5cDoNAQRXpK6kFlczzFc7op2jmQw9rnl RuVHyX6EYkfl8NHyMdSxb79/sUwQQLaHiFxxmdEkIrSREwdWNm5kUZP+Z/zIjQzuDhUs +ShBetSGv2T24Pl49bbzlwKk7MsuNAcaY+dxYajmSsvw4FHlGxWNW+cmDWjyi5i7PJ3o oYyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=mime-version:content-transfer-encoding:content-language :accept-language:in-reply-to:references:message-id:date:thread-index :thread-topic:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=jQdVZc2eMvNtBtu71/PW0kSJdW0z9qp1MRKMM50y3i8=; b=p4Rjy2yQoEiCuS55ozodLfNUHZfYeEH/b6VQ2MRDkbsc4OcvAixypP121VuM2mIJ5j ObhXH3y/aYN4dq70uljNCQB7XejX3sph06t21Eq0txp9fcOgJgEfejSycZma3MgxwpX0 +fYauYir/yAY4Wzf8FAi7HFUrFGpFZJDqGn16AW0SyB4e0MAbyg9whL5tzxQ9crz3cwU 9kueJ2qNFJjWofSPQxumKAUmUG10U67yLI6HKCQX/piv2ggi6W9Negnh0D1Aq3U3J9ss ubvVVr8l2eBXggEtWNPauxN3U0ZADsjEl5PgwnJvVY8Lad0ZxHK/buI9PTAo37Z0DOe8 q64w==
X-Gm-Message-State: ACgBeo0kjDczjOtSMxP7ROhlB4S+ii3yKUFYDiKbBMpX2kYlU4K+TQHm lOqs6RH0uoAM9Pla+XkT59E=
X-Google-Smtp-Source: AA6agR4d8hllX5BddgmYXtEhVMeTRiu4W0puxxlaAmVxdvhRoE39Vat6iSxR6aXD3tI6j753Shh+1g==
X-Received: by 2002:a05:6000:982:b0:220:6e5e:1087 with SMTP id by2-20020a056000098200b002206e5e1087mr6908391wrb.82.1660508849127; Sun, 14 Aug 2022 13:27:29 -0700 (PDT)
Received: from LO0P123MB6601.GBRP123.PROD.OUTLOOK.COM ([2603:1026:c06:105a::5]) by smtp.gmail.com with ESMTPSA id y2-20020a7bcd82000000b003a5c999cd1asm9274008wmj.14.2022.08.14.13.27.28 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 14 Aug 2022 13:27:28 -0700 (PDT)
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Peter Saint-Andre <stpeter@stpeter.im>, Cullen Jennings <fluffy@iii.ca>
CC: "draft-ietf-uta-rfc7525bis.all@ietf.org" <draft-ietf-uta-rfc7525bis.all@ietf.org>, "art@ietf.org" <art@ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, "uta@ietf.org" <uta@ietf.org>
Thread-Topic: [Uta] [art] Artart last call review of draft-ietf-uta-rfc7525bis-09
Thread-Index: ATk3MDMw4uDrxaxN0OcUxFzcUK9e1GE1ZGRlMkZFNDVmMTM2OGVhMDJlNzk3NEMxMWIyMjNiMjM0rwjHY4CAAKWegIABLfgAgBBmZWA=
X-MS-Exchange-MessageSentRepresentingType: 1
Date: Sun, 14 Aug 2022 20:27:27 +0000
Message-ID: <LO0P123MB66012454FB82E2F43834E912A9699@LO0P123MB6601.GBRP123.PROD.OUTLOOK.COM>
References: <165728991008.45773.10659091812976572509@ietfa.amsl.com> <4c7fcbfe-5055-d33d-e1d1-27e85592551a@stpeter.im> <A0DD6035-C9D1-4FEC-A5E7-7D95FFC55602@iii.ca> <9c9922a8-93b5-611f-6433-dbac122dcc4f@stpeter.im> <e7b17bbe-0b6b-2a54-2100-b220a9afa92e@stpeter.im> <B186BFAC-6584-4395-837E-C8F09FE6AEC7@iii.ca> <e36b7842-9ebc-2fbd-54be-9a8a1fe05771@stpeter.im> <92ad78a4-5e28-31e8-aa25-b41cb0692ff3@stpeter.im> <SY4PR01MB625185A08074FECE804E5BABEE9C9@SY4PR01MB6251.ausprd01.prod.outlook.com> <da5b62f6-9c38-0ec7-e566-d80edd4d570b@stpeter.im> <ME3PR01MB6242EA89B1857FCD1C028B83EE9F9@ME3PR01MB6242.ausprd01.prod.outlook.com>
In-Reply-To: <ME3PR01MB6242EA89B1857FCD1C028B83EE9F9@ME3PR01MB6242.ausprd01.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-Exchange-Organization-SCL: -1
X-MS-TNEF-Correlator:
X-MS-Exchange-Organization-RecordReviewCfmType: 0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/zJ6Pji5f1Ahe3xKzYJclaLqVjYM>
Subject: Re: [Uta] [art] Artart last call review of draft-ietf-uta-rfc7525bis-09
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Aug 2022 20:27:35 -0000

Hi Peter,

Thank you for your comments and sorry for the delayed response.

The abstract of the Racoon paper mentions TLS-DH(E) five times, so clearly the authors believe it applies to both TLS-DH and DHE. I think the disconnect is that Racoon is about public key reuse which you would characterize as static-ephemeral, but to most users this is just normal DHE with a very common (though dangerous) optimization. 

Section 4.1 now includes references to both Sec. 7.3 and 7.4 (see editor's draft [1]).

I agree we should add a SHOULD NOT for TLS-ECDH, referencing [Jager2015], "Practical invalid curve attacks on TLS-ECDH". See pull request [2].

The internal implementation of ECC algorithms is out of scope of the BCP, which focuses on the use of algorithms within TLS. In other words, the target audience for the BCP is TLS administrators more than the people who write the internals of crypto libraries. This is why we never mentioned [Brumley11] in RFC 7457 and I don't think we should add it here.

Thanks,
	Yaron

[1] https://www.sheffer.org/I-D/draft-ietf-uta-rfc7525bis.html
[2] https://github.com/yaronf/I-D/pull/480


On 04/08/2022, 13:00, "Peter Gutmann" <pgut001@cs.auckland.ac.nz> wrote:

    Peter Saint-Andre <stpeter@stpeter.im> writes:

    >Given that we already discuss these matters in Section 7.4, I don't see the
    >need for additional text.

    The issue that I pointed out is in section 4.1, "General Guidelines", while
    what you're referring to is buried in the security considerations right at the
    end.  What's in 4.1 at the moment is wrong (Raccoon is static-ephemeral DH,
    not ephemeral-ephemeral DH), so I think it needs to be changed.  4.1 refers to
    7.3 but not 7.4, so anyone reading the doc who doesn't read into every corner,
    including the parts buried after the IANA considerations at the end, will get
    an incorrect idea of what the issues are.

    Also what 4.1 is in effect saying is "implementations MUST use ECC algorithms"
    (via SHOULD NOT RSA (key transport), SHOULD NOT DH, SHOULD NOT DHE), and that
    includes TLS_ECDH_*, not just TLS_ECDHE_* (section 4.1 says, about *_DH_*,
    "These cipher suites, which have assigned values prefixed by 'TLS_DH_*', have
    several drawbacks, especially the fact that they do not support forward
    secrecy", but omits any mention of the equivalent *_ECDH_* which is no
    better).

    Since the ECC algorithms are notoriously vulnerable to nonce issues as well as
    various others (e.g. forgetting to perform validity checks on received
    values), it's just moving the insecurity from one algorithm over to another.
    There's no mention in the security considerations of any issues with replacing
    DHE with ECC algorithms, it's just "badly implemented DH is insecure" but no
    mention that badly-implemented ECC is also insecure.   For example Brumley et
    al's attack on ECDHE takes advantage of the same not-really-ephemeral nature
    that Raccoon uses against DHE, but it's never mentioned.  Anyone reading the
    draft would be forgiven for thinking that all you need to do to magically make
    all security problems go away is switch to ECC (and GCM, the other universal
    solution to all problems, despite it also having led to endless
    vulnerabilities around nonce reuse).

    Peter.