Re: [TLS] Ala Carte Cipher suites - was: DSA should die

Tony Arcieri <bascule@gmail.com> Tue, 07 April 2015 03:25 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B93BF1B30DE for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 20:25:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UDpYud6quE7H for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 20:25:23 -0700 (PDT)
Received: from mail-ob0-x230.google.com (mail-ob0-x230.google.com [IPv6:2607:f8b0:4003:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9ED591B30D6 for <tls@ietf.org>; Mon, 6 Apr 2015 20:25:23 -0700 (PDT)
Received: by obbfy7 with SMTP id fy7so70326683obb.2 for <tls@ietf.org>; Mon, 06 Apr 2015 20:25:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=f1ke/JyOue5vN2RKQ7TSCUX9XyZx3hS4CUonAdn66Dg=; b=nsJ6lXwUeRp4KBKHDdUTZOSSClnS2346WlqL6IsFygONNKjJ+Gu7qTm1nuDtIACPQ3 B7xWgxP7QhDVcfPyMeVsElv1vb5KZycMCU/GAccuj2Tc2vCdHTpqqXZ2981m7WgHyPBb 6H/hOI0oreJT28ri9p/7+548IXDj8tq73uey7+EAjE/6/yjV1/RPI7K3DPuTMP3LoJG4 aPoproPsKILvEPPGh/mPGv+QMlAMupVHT1JV41FNHbxBIhHiaOALadVHh4jE0J3ucD0W d95fjO3EUZJSOV5UyPdWbM3/D8B+Ip04iAf5xgs0JNpjdoyhxBpSapqYI0zKrwlLtwUn 0kTQ==
X-Received: by 10.182.66.79 with SMTP id d15mr22478133obt.58.1428377123095; Mon, 06 Apr 2015 20:25:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.166.232 with HTTP; Mon, 6 Apr 2015 20:25:02 -0700 (PDT)
In-Reply-To: <54c69c7ac7074ba8a2e71734843bf106@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <20150401201221.163745c2@pc1.fritz.box> <CAK9dnSyKf7AY11h1i1h+SudRc-NmTZE5wC682YKhNsxnfV5ShQ@mail.gmail.com> <CAK3OfOgPbADQ1CvOs=8T7ee6f_T+bi3F6GCdBtxufQpznzYbQA@mail.gmail.com> <201504021257.09955.davemgarrett@gmail.com> <CAOgPGoDJTcLn4j90wNu=mhCZJnb2WUuAvM5TN6KOO7RdC==qHQ@mail.gmail.com> <551DE914.4010804@nthpermutation.com> <CAFewVt6jKaQh9Z-ySQJr_9PWsBvn41RNk6PNXMdouLwywn8-wA@mail.gmail.com> <54c69c7ac7074ba8a2e71734843bf106@ustx2ex-dag1mb2.msg.corp.akamai.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 06 Apr 2015 20:25:02 -0700
Message-ID: <CAHOTMV+j2VECFme_iizE_9UnPfebSGETnfx0Cwv7BZQ-Oc902w@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="e89a8fb1fca4070c9b051319f752"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2FwkGqahVXthxptjlfgnlbDmVB0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Ala Carte Cipher suites - was: DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Apr 2015 03:25:25 -0000

On Sat, Apr 4, 2015 at 4:55 PM, Salz, Rich <rsalz@akamai.com> wrote:

> > Please don't change the syntax for negotiating cipher suites.
>
> +1, for the reasons Brian said.


Looks like the opinion of TLS implementers is this far unanimously against
this proposal. I would like to give the counterpoint from a TLS user
perspective.

I am more or less in charge of the ciphersuite selection for a large web
site with a lot of users. I find the present means of describing
ciphersuites to TLS stacks to be difficult at best. As myself and many
others have described, we're essentially being asked to compute the
combinatorial explosion of different ciphersuite configurations by hand.
Guess what happens when you do that? People make mistakes. I think the TLS
libraries should have an easier-to-use configuration format that computes
things for me so I don't have to. I understand why TLS implementers are
reluctant to provide that. It's more work for them. But so far none of them
have said why this is qualitatively bad.

The proposed approach of splitting up what is more or less key exchange vs
symmetric cipher configuration (please excuse that rough description, I
know how deep the rabbit hole under this bikeshed goes) and require you
specify both parts in order of preference sounds like it should fit within
all of the existing TLS configuration frameworks and notations. People
would only use the new syntax with TLS 1.3+ compatible libraries, and it
should be fully backwards compatible with the old one.

I also think that requiring this sort of configuration could help designers
TLS tease out these concepts internally so they aren't colluded into an
amorphous mush of algorithms, every possible combination of which a TLS
deployer is expected to whitelist.

Seems like a huge win to me. So what's the problem from an implementer
perspective besides "it'd be hard"?