Re: [TLS] Summary of discussion regarding spontaneuous authentication

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 22 October 2014 14:59 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBD991ACD40 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:59:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pBzR1M2Z17BD for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:59:06 -0700 (PDT)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C6F81ACD36 for <tls@ietf.org>; Wed, 22 Oct 2014 07:59:02 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id 376B86996E; Wed, 22 Oct 2014 17:59:00 +0300 (EEST)
Date: Wed, 22 Oct 2014 17:59:00 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20141022145900.GB21530@LK-Perkele-VII>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com> <CABkgnnXAk+HU2yaUJdOQ0w-heHwYrPK6Zf3HrH5tU+2Tk7_cCA@mail.gmail.com> <20141022125359.GA18704@LK-Perkele-VII> <CABkgnnW=aVzsi+cq=icpn4z9PjFuoiu_LQz_mnfeyPPom6LROQ@mail.gmail.com> <20141022132623.GA19894@LK-Perkele-VII> <CABkgnnVe3T56ia-bxgqNrpF_vXQD=T7xisrZb0Szu+L1X05+NQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnVe3T56ia-bxgqNrpF_vXQD=T7xisrZb0Szu+L1X05+NQ@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/0c8l_2qbGTVihqJUXPEflg4zUqU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 14:59:14 -0000

On Wed, Oct 22, 2014 at 07:29:21AM -0700, Martin Thomson wrote:
> On 22 October 2014 06:26, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> > Don't confuse certificate_types with {client,server}_certificate_type{,s}.
> 
> The claim was that this is either known, period, or can be pushed to
> the application layer.  Fact is, what we have is this:
> 
> Clients have one or zero certificates for a given server and will use
> that regardless of what appears in the CertificateRequest.

That's an argument for pushing certificate_types to application layer,
but not IMO valid argument for supported_signature_algorithms.
 
> I tend to think that we need a more general mechanism for indicating
> support for certificate types and signature algorithms.  Maybe we
> could unconditionally include those in the early handshake instead.

Yeah, agreed. The supported_signature_algorithms could very well
be pushed to ServerHello (or EncryptedExtensions!).

Also, the current supported_signature_algorithms is not quite expressive
enough for ECC. The problem is, there are implementations like:

- ECDSA/SHA-256 is ok when using 256-bit curve.
- ECDSA/SHA-384 is ok when using 384-bit curve.
- Try to use ECDSA/SHA-256 with 384-bit curve or ECDSA/SHA-384 with 256-
  bit curve and things just blow up.

Such implementation would signal ECDSA/SHA-256 and ECDSA/SHA-384 in
supported_signature_algorithms, but that is not the whole story.


-Ilari