[Iotops] cTLS and P-256

John Mattsson <john.mattsson@ericsson.com> Sun, 27 August 2023 07:51 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: iotops@ietfa.amsl.com
Delivered-To: iotops@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C583C151549; Sun, 27 Aug 2023 00:51:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1fgpR5Mf9lBj; Sun, 27 Aug 2023 00:51:55 -0700 (PDT)
Received: from EUR03-AM7-obe.outbound.protection.outlook.com (mail-am7eur03on2085.outbound.protection.outlook.com [40.107.105.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E2965C15152F; Sun, 27 Aug 2023 00:51:54 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kvhwHrzyBT6uIdttFoewRkNVY5AwJqVYbf6qXlLUWmKVIuYc56hWD+FqGkSmmKrwBXlmcSjA7rVtSKRpnbrgAFsy1AXsV15VwVZNwsFGmLF9cFCKTByC2KvedH8R5f9Fpj7RxBPUCCRSp+kkeZbrqUfJzOfFkpcq3t6YySCgL201PbaKPTecS+BX6URNRhQzek1rhQ5AcsrEqarxLCwt1HBp68nmEbUz0BvLPLuEcMne0fzBwXlSt9lVdVOMSwfRUy4pvahBrPfJhGsx+kkU5ENvsPYw7UfUNIm6FTkd69qBYRz/8KTo1TV3S8JgQNOw/HQP3dVWzHE0Hr7tb+HQzg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=yCOMW0tEHosPengBhgJgZN1aghl7/27dSNuq/olcImM=; b=QtXRlEFPP+SdxR6OtK+zGw4WKzt8ffPGt+Kd4dyJH7syg+XDvq6gggMPm+wVYKAZgespJ6NHohgJVLQ7q3IMGV1uctzMmUqfBq2/KnnZdJcmwZHFbZSVSE5Fg2/10FUwVFhGELmtgn8i1Yr90PFuFEyFRdUVRhwv+ImbW1mT+kqNYbglF2S8hePiLPq25zf+rJxagX/4lGiKqnjBU4mMsqO7hYEUm+4KLmMnsm1ZL6E1y814E+Nec3g8s5h9ZcwjRZXGv8H4joybXTU/mXmbK6x72FSZSDdAJeGWCoH6Ct5IUNDtH2pO7RHI+d4k+EcqT4ycG1PtHOUHlFVxhalZEw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yCOMW0tEHosPengBhgJgZN1aghl7/27dSNuq/olcImM=; b=ml/wcSVGGhEzyC4ozU/5q9NctiQ9Lf1uPNhJvm2qesy9EeLuT6mWrd3Yhbp3w6UqlLGfrqgXYfexzbyDSsLU0hChXlRCylVbygujbCUI3uFHzEOIG4R5rG9+OXLe/xr3vy5MWEX8/PdwabIyHCE/Ih3lwVbzQbf0iZ7lGFwJbrA=
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by VI1PR0701MB6832.eurprd07.prod.outlook.com (2603:10a6:800:17d::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6699.34; Sun, 27 Aug 2023 07:51:51 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::cf5e:848b:9613:bfd]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::cf5e:848b:9613:bfd%7]) with mapi id 15.20.6699.034; Sun, 27 Aug 2023 07:51:51 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "tls@ietf.org" <tls@ietf.org>
CC: "iotops@ietf.org" <iotops@ietf.org>
Thread-Topic: cTLS and P-256
Thread-Index: AQHZ2LtXSgbAlCXL5k+ZPmEvrh7YIg==
Date: Sun, 27 Aug 2023 07:51:51 +0000
Message-ID: <GVXPR07MB96789E232326DD3D0395219B89E1A@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <167874658166.24240.1392142930222412596@ietfa.amsl.com>
In-Reply-To: <167874658166.24240.1392142930222412596@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|VI1PR0701MB6832:EE_
x-ms-office365-filtering-correlation-id: 88b485e8-eaec-4c5a-447a-08dba6d27986
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(136003)(39860400002)(396003)(366004)(376002)(346002)(1800799009)(186009)(451199024)(166002)(53546011)(71200400001)(41300700001)(478600001)(9686003)(12101799020)(7696005)(6506007)(82960400001)(26005)(66476007)(966005)(6916009)(66446008)(316002)(64756008)(76116006)(33656002)(66946007)(66556008)(4326008)(8676002)(86362001)(8936002)(450100002)(52536014)(2906002)(66574015)(38100700002)(38070700005)(122000001)(5660300002)(44832011)(21615005)(66899024)(55016003)(83380400001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB96789E232326DD3D0395219B89E1AGVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 88b485e8-eaec-4c5a-447a-08dba6d27986
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Aug 2023 07:51:51.4754 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: f6ZYze7SAF4H5FOyidHRb/wm8nI3EdiSLrrtAAdMATiLSVWyDy0imyRAidZoOw4fz8NatqHnGfoMvKWs9trINt/KJU/fUJ8OK0DxzDtnF9Q=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0701MB6832
Archived-At: <https://mailarchive.ietf.org/arch/msg/iotops/D99U0-HFckz7Umzd9kSVRC5LaQI>
Subject: [Iotops] cTLS and P-256
X-BeenThere: iotops@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IOT Operations <iotops.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/iotops>, <mailto:iotops-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/iotops/>
List-Post: <mailto:iotops@ietf.org>
List-Help: <mailto:iotops-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/iotops>, <mailto:iotops-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Aug 2023 07:51:59 -0000

Hi,

My current understanding is that cTLS is not planning to embrace any optimized encodings for P-256 key shares and signatures and instead focus on x25519 and ed25519. Earlier versions of cTLS had examples of (unspecified) optimized P-256 encodings, but this has been removed in the last version.

It would be good if the authors could confirm. We will then remove the following sentence from draft-ietf-iotops-security-protocol-comparison.

   Editor's note: The protocol and algorithm encoding in cTLS is
   currently not stable and the number might change in the final
   version.  This version of the document analyses the -08 version of
   cTLS.  It is uncertain if the TLS WG will adopt more compact encoding
   for P-256 and ECDSA such as secp256r1_compact and
   ecdsa_secp256r1_sha256_compact [I-D.mattsson-tls-compact-ecc].

https://datatracker.ietf.org/doc/draft-ietf-iotops-security-protocol-comparison/

I don't plan to any updated version of draft-mattsson-tls-compact-ecc unless someone actually wants to implement and use it. I will also not pursue code point registration as the consensus in the TLS WG was that this should go through the WG if pursued. Something like draft-mattsson-tls-compact-ecc could always be done later if needed.
https://datatracker.ietf.org/doc/draft-mattsson-tls-compact-ecc/

I have personally tried to push hard for x25519 and ed25519 in the past but they are sometimes problematic. Some IoT devices/libraries does not have support for x25519/ed25519, some devices only have HW acceleration of SHA-256, and the deterministic nature of ed25519 makes it vulnerable to side-channel attacks.

Cheers,
John

From: TLS <tls-bounces@ietf.org> on behalf of internet-drafts@ietf.org <internet-drafts@ietf.org>
Date: Monday, 13 March 2023 at 23:30
To: i-d-announce@ietf.org <i-d-announce@ietf.org>
Cc: tls@ietf.org <tls@ietf.org>
Subject: [TLS] I-D Action: draft-ietf-tls-ctls-08.txt

A New Internet-Draft is available from the on-line Internet-Drafts
directories. This Internet-Draft is a work item of the Transport Layer
Security (TLS) WG of the IETF.

   Title           : Compact TLS 1.3
   Authors         : Eric Rescorla
                     Richard Barnes
                     Hannes Tschofenig
                     Benjamin M. Schwartz
   Filename        : draft-ietf-tls-ctls-08.txt
   Pages           : 24
   Date            : 2023-03-13

Abstract:
   This document specifies a "compact" version of TLS 1.3 and DTLS 1.3.
   It saves bandwidth by trimming obsolete material, tighter encoding, a
   template-based specialization technique, and alternative
   cryptographic techniques. cTLS is not directly interoperable with TLS
   1.3 or DTLS 1.3 since the over-the-wire framing is different.  A
   single server can, however, offer cTLS alongside TLS or DTLS.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-tls-ctls-08.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-ctls-08

Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls