Re: [TLS] AD review of draft-ietf-tls-chacha20-poly1305-04

Yoav Nir <ynir.ietf@gmail.com> Thu, 10 March 2016 22:19 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DB5312DC63 for <tls@ietfa.amsl.com>; Thu, 10 Mar 2016 14:19:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2uBArTpeTdIt for <tls@ietfa.amsl.com>; Thu, 10 Mar 2016 14:19:47 -0800 (PST)
Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE7DB12D93B for <tls@ietf.org>; Thu, 10 Mar 2016 14:19:46 -0800 (PST)
Received: by mail-wm0-x22f.google.com with SMTP id n186so6025075wmn.1 for <tls@ietf.org>; Thu, 10 Mar 2016 14:19:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=BHrBD4B4PIoiYM22d5vi3/krNHfAzOAoFrhZlMJZqR4=; b=IsuPsekZ1mTg3yi86FgF/34LfVcLWbWtLAMmsilp5VW0IFKLSasxtW9XyUbYtCSyJK d+vUNSaC2ybIAKa6vlKtqsqEbxDCPrPIw3MsMfqUzeCAxSRzNxJPADFJXeoSOWR4Ho19 76y1IBHi40jhxIBbfFrxbudXcLQ00MkHXhMAKgcbomzqA8YIlP9zeEPA7iDLOuLCqZdg extQ6U3YH6hMhNkQfRjJCIBbo+uGCoCUAJu9LV+GTjBHmBZvzJkBtWnixKtlaHXuJdVK j1QvnV2z5zWWO5Rs7lIiZbaC1C3Y13gnN/MY91J6OhQd/SUYpDdwBqkVewhWsrrrq7di NzgQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=BHrBD4B4PIoiYM22d5vi3/krNHfAzOAoFrhZlMJZqR4=; b=hlSohoUARDJjUPMNgUv7r8xMIUKELgs1FEsk7QiuNG/6cK6hnztL4XMHdMKPbAPrjy /Ui2cDSJ+UyKC74vvQN1tliHe/i0HxdirVR3AtWscg/kI9dNhfJyoLSiFUfPy/POUFys w9aVpqIbQa9qQzjquMJnMezuHUCsKVdXBwfssj1D/fW5Y01L18Lt2I9tb8g/HIOV3QN0 E5Ps0t577uQIl+Yx9dMXtKHKDwOyM0gZKz/XvLptJ2VW0SbH5C0tdkQZ0wY8Wzql/jP7 oG+7mwPyaoPL32Z1zHfQEl+0uNdHLwgfsG+GLTcIDNz+2/hhg5zKKXh2aL/iXP6pYyls /w7A==
X-Gm-Message-State: AD7BkJLPLcnFCzrxY0lS9YC9REWXotMF/IXBTOj7Iv+cZeQUMGC6/cBwtd+2LyV3ZAwnhg==
X-Received: by 10.194.63.75 with SMTP id e11mr6281135wjs.79.1457648385127; Thu, 10 Mar 2016 14:19:45 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id vw2sm5463849wjc.43.2016.03.10.14.19.43 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 10 Mar 2016 14:19:44 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Content-Type: multipart/signed; boundary="Apple-Mail=_79622F30-E65C-42C7-9006-E5EC5A4BC389"; protocol="application/pgp-signature"; micalg="pgp-sha256"
X-Pgp-Agent: GPGMail 2.6b2
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <56E1CE06.3020705@cs.tcd.ie>
Date: Fri, 11 Mar 2016 00:19:41 +0200
Message-Id: <C087F4A0-CD8C-47B3-96C4-EC1D4272C0C2@gmail.com>
References: <56E1CE06.3020705@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4063ckcZk2Aan1YvtcTPbrziWmY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AD review of draft-ietf-tls-chacha20-poly1305-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Mar 2016 22:19:49 -0000

I agree with Viktor and Dave.

RSA with keys greater at least 2048 bit is a good requirement that can be made of old and new implementations. Even if for some reason you’re stuck with OpenSSL 0.9.6 and thus with TLS 1.0 and 3DES, you can conform to this requirement. I think it would be a shame to make that requirement only of implementations while they’re using ChaCha.

And yes, there’s nothing more wrong with using ChaCha with 1024-bit RSA then there is with using AES with it.

Yoav

> On 10 Mar 2016, at 9:41 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> Hiya,
> 
> This is ready to go but I've one question. Sorry I don't
> recall if this was discussed previously, if it was, then
> just say and I'll move this along to IETF LC.
> 
> My question is: Should the WG take the opportunity to more
> tightly define the key exchange parameters for these
> ciphersuites?
> 
> For example, TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 could
> REQUIRE RSA keys with >=2048 bit moduli and one could go
> further and say that this also REQUIRES use of specific
> integer DH groups. Etc etc.  Getting all that agreed might
> take a wee while, so if the answer is "nah, no thanks, we don't
> want to do that here," that's fine and I'll just start IETF
> LC.  I guess another way to handle that might be to say that
> these ciphersuites REQUIRE that all relevant restrictions
> from BCP195 be enforced. That'd maybe ensure the public key
> stuff is all at good strength, but doing so might not be so
> effective, in terms of trying to ensure these ciphersuites
> aren't used with e.g. short RSA keys.
> 
> Whatchacha think?
> 
> Cheers,
> S.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls