Re: [TLS] A la carte handshake negotiation

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 12 June 2015 16:22 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFFC71A8ACB for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:22:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id We7q4iGWa_E6 for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:22:38 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15C771A891D for <tls@ietf.org>; Fri, 12 Jun 2015 09:22:38 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 2C1D428494C; Fri, 12 Jun 2015 16:22:37 +0000 (UTC)
Date: Fri, 12 Jun 2015 16:22:37 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150612162236.GW2050@mournblade.imrryr.org>
References: <201506111558.21577.davemgarrett@gmail.com> <201506121213.02446.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201506121213.02446.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/68RSXE55xLbvPjT2QGjJdEfLkDM>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 16:22:39 -0000

On Fri, Jun 12, 2015 at 12:13:02PM -0400, Dave Garrett wrote:

> It might even be warranted to use only DH_anon suites instead
> of ECDH_anon due to its more widespread use. This would allow usage of
> ECC without having to specify any new ECDH_anon suites for those lacking
> them but already having DH_anon suites.

I'm afraid I don't understand the above.  Also AECDH (ECDH_anon)
is not particularly rare:

    Jun 12 15:48:16 mournblade postfix/smtpd[25717]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 15:49:59 mournblade postfix/smtpd[10257]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 15:53:13 mournblade postfix/smtp[4626]: Anonymous TLS connection established to mail.ietf.org[4.31.198.44]:25: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 15:53:17 mournblade postfix/smtpd[29043]: Anonymous TLS connection established from mail.ietf.org[4.31.198.44]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 16:01:15 mournblade postfix/smtpd[7342]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 16:05:29 mournblade postfix/smtpd[21581]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 16:07:14 mournblade postfix/smtpd[23383]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 16:08:56 mournblade postfix/smtpd[23383]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 16:09:47 mournblade postfix/smtpd[23383]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)
    Jun 12 16:13:08 mournblade postfix/smtpd[27271]: Anonymous TLS connection established from mail.ietf.org[4.31.198.44]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)

-- 
	Viktor.