Re: [TLS] A suggestion for handling large key shares

Rob Sayre <sayrer@gmail.com> Tue, 19 March 2024 20:36 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A1F5C14CE33 for <tls@ietfa.amsl.com>; Tue, 19 Mar 2024 13:36:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cFq73U6vQG4o for <tls@ietfa.amsl.com>; Tue, 19 Mar 2024 13:36:21 -0700 (PDT)
Received: from mail-ed1-x52a.google.com (mail-ed1-x52a.google.com [IPv6:2a00:1450:4864:20::52a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FA44C15106B for <tls@ietf.org>; Tue, 19 Mar 2024 13:36:16 -0700 (PDT)
Received: by mail-ed1-x52a.google.com with SMTP id 4fb4d7f45d1cf-56ba73c02b2so666541a12.0 for <tls@ietf.org>; Tue, 19 Mar 2024 13:36:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1710880574; x=1711485374; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=vcSvmkWgn8HpSHBJt13aXF0/WrpeQ+9UFJKQggbIl9I=; b=ZGSeHlTmsFAszx9/vlDwifV9TU1PCPtUVBWC9eJnKJsjmxTfT8Guk/b2XRm80PMeNq 7gOPpIIWWVFkDcK3JtUlmOFyIg5G+R3H0ng7uI91RXdUampe6TTySS8/OkAdOPTC1wYE gJY2Kuz3LtVPOCA3zymkXJ0gMPkNB7bg8lwKf7XpAggz9BQ83cbY8NltCd/WWHtw9pjy tK6eYAVHdpVoZoKtQN76rU//szH9Gc+gE+D/ZD/P2Jr3lnMjS/jYJfNbKTULfEkTKZ9H PNzepj4+Twc8bISQmeR/23PRdcXjhqaNUJ0uxfbf5mUXTk3FvAExowRugoXLir7TOzNs y1fQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710880574; x=1711485374; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=vcSvmkWgn8HpSHBJt13aXF0/WrpeQ+9UFJKQggbIl9I=; b=GbDei7sez2PqeJC2JSB0tNuINpoDZYxG9rRpYfZb42VfHXVjrroniwNzEuFz+p7a9E 1HLTXpzCpsx+ImPtaDeaP709QU8/QAuhL0jemQwxOUVgtvJL6B7kXCDJRK317Mbd6crL 2yN0CHh5zSqJCVKM6ysVVBRL9ej6OgXxGBeqx80f73qZZO9sqZPt9Tynl1cfdExiw+ek 7oVuFmM6H7wPY11ltnd6FLe3YvwQCDCF5/Ys8VZ1PaJ2YUSBcfXKumQQEdVpyL0zsYDK f5QTxMu7xwu95aJKLcNApO1C188+eu9hRVrc+PKs+Pd+gEulDnVEb/dRcJg6nMpwW0HQ zmzA==
X-Forwarded-Encrypted: i=1; AJvYcCX99D98eVL7y8oMOXkPjBjLpvd8/Rlfz+g6fwUyU83mGCBUfqVNsRi92V+0KK0br71UGUXizCK3JPrVZv4=
X-Gm-Message-State: AOJu0Yx6+XcoEkmWqXlVQn4NqLs5/aN3EjYBdoy0DzBVdrG1G2d4pHM5 P1k51FKNyeecpzq1BcipyyacHbqRG0ggbPqtzSeAqCpY5KKxSCEQlVqNNXkA2Y3wLoxXwf4XqtV 700IrgfNiIZ6n7Bm/i3YAwU1Fi1gr+dlMCt7Adw==
X-Google-Smtp-Source: AGHT+IG7kBZYg9lq7Z8m+k1h7CaqPk1upGVPnYG4l6Lx2treQi6YRcEma+JsJtdzB2XnK3ojDkzRxwX1iCcjPwWwOr0=
X-Received: by 2002:a50:c04a:0:b0:567:45e2:c4db with SMTP id u10-20020a50c04a000000b0056745e2c4dbmr11476883edd.39.1710880573857; Tue, 19 Mar 2024 13:36:13 -0700 (PDT)
MIME-Version: 1.0
References: <CH0PR11MB544488B051C041EB32541AB6C12C2@CH0PR11MB5444.namprd11.prod.outlook.com> <CAMjbhoVyFgPKR6wJHGVoVszo=29STk_Hi5w++Xv94FuXdwxnoQ@mail.gmail.com>
In-Reply-To: <CAMjbhoVyFgPKR6wJHGVoVszo=29STk_Hi5w++Xv94FuXdwxnoQ@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 19 Mar 2024 13:36:02 -0700
Message-ID: <CAChr6Syiaaz9V80ssxRoe2MR8T1=ycYRq4Oh5ibL2S5aOaNJOQ@mail.gmail.com>
To: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>
Cc: "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dbad450614096cc9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4McFs3RjE4PVRoYJH28Yy4QkULo>
Subject: Re: [TLS] A suggestion for handling large key shares
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Mar 2024 20:36:25 -0000

On Tue, Mar 19, 2024 at 12:41 AM Bas Westerbaan <bas=
40cloudflare.com@dmarc.ietf.org> wrote:

> Hi Scott,
>
> I generally agree with David, in particular that the keyshare prediction
> draft is the way forward.
>

Hi,

David did not like this idea, but it's also possible to bake this
preference into ECH. If your ECHConfig requires a certain keyshare,
say X25519+Kyber, then you can enforce this choice.* This way is more
brittle for sure, but you can enforce the requirement.

thanks,
Rob

*
https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni#config-extensions-guidance