Re: [TLS] '15 TLS Fall Interim Minutes

Adam Langley <agl@imperialviolet.org> Wed, 23 September 2015 15:54 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5224E1A8709 for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 08:54:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q8pHsJQT3j81 for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 08:54:55 -0700 (PDT)
Received: from mail-la0-x232.google.com (mail-la0-x232.google.com [IPv6:2a00:1450:4010:c03::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 716F91A8703 for <tls@ietf.org>; Wed, 23 Sep 2015 08:54:55 -0700 (PDT)
Received: by lahg1 with SMTP id g1so56274752lah.1 for <tls@ietf.org>; Wed, 23 Sep 2015 08:54:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=ZzmaoTK5ewukoL2y4/dO5dRAnC2fhSuRcjUE608imHo=; b=sucH66uswxZoWycgIYN8DfGciEbtFq4cElVNJllnp5XdtXYikKT/zQ6GdQTt5KmhWE IJp0Wz3KLPB8GCGxoBPoQENK59MBkjDI+mSnXmy6NL8wxHrqf7B+OMU2To/eRB+xAf76 5auzOvHcZkv1hPYVP0OoDNNkCfFZrwCKEQrgr50tTqs4T4osgnYYy2y4SLUyDfCNHtdq JmZbKIvm7Obnmy3LsnEaka0C3hTv497PfvPvHmnzkquM+04AGcaFB6ox9zakvs53Nb5d X1P1UfPqW0tUbCQyBxBqI6KqBbrrNQR+s1UN+CRe5E9ROKv5OOtv7NwOlMeJ+hzKHfiN xazQ==
MIME-Version: 1.0
X-Received: by 10.112.160.98 with SMTP id xj2mr11932702lbb.124.1443023693504; Wed, 23 Sep 2015 08:54:53 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.91.103 with HTTP; Wed, 23 Sep 2015 08:54:53 -0700 (PDT)
In-Reply-To: <20150923105439.GA24394@LK-Perkele-VII>
References: <A1F63168-7736-452D-BC1B-23B665D81989@sn3rd.com> <20150923105439.GA24394@LK-Perkele-VII>
Date: Wed, 23 Sep 2015 08:54:53 -0700
X-Google-Sender-Auth: _HZr0rpVu94_amYTx1xzTprf4F8
Message-ID: <CAMfhd9VomHqOmJUnuhiy0QPEwJi9eVdUs+Y+i_Bij-AGw_MuPA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AiPxiObPIqUscRAllqxDfxRrE8Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] '15 TLS Fall Interim Minutes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2015 15:54:57 -0000

On Wed, Sep 23, 2015 at 3:54 AM, Ilari Liusvaara
<ilari.liusvaara@elisanet.fi> wrote:
> One thing to note: The time is 4 octets, and 32 bit time since unix
> epoch runs out a good bit faster than what I would like.

It's an unsigned value so it stretches until 2106 rather than the
standard epoch rollover at least.

>> investigate: using the same construct for server/client sigs.
>
> Huh? Don't both currently use the same construct, except for the
> context string? Are you proposing to remove the context string or
> what?

The on-the-fly client auth messages were envisioned to sign the
certificate and a TLS Exporter value. That point was reflecting a
desire to have the handshake signatures sign the same thing if that
makes sense.

>> 4. We agreed to not allow unsolicited client auth.
>
> What will browser using HTTP/2 do if it receives client reauth request
> when it has stream blocking identity change open?
>
> - Open new connection and ??? to elict certificate request.
> - Reset all streams that block identity change and then change identity.
> - Reset all streams, change identity and retry request.
> - Kill connection (e.g. PROTOCOL_ERROR).
>
> (Just changing the identity is known to be insecure.)

"Unsolicited" means that the TLS server never sent an on-the-fly
CertificateRequest.

So the HTTP/2 situation would involve the server sending a
CertificateRequest which includes an opaque identifier. The
application protocol is free to decide that that identifier means and
HTTP/2 can decide that it's the stream id of the request that
triggered the need for a certificate. The client returns a certificate
(empty or not) and, in the mean time, the connection can continue
flowing. (And other CertificateRequests can be sent while one is
outstanding.)

>> 6. We want a consolidated certificate message and certificate verify.
>
> Just be careful that certificate is still signed, as many signature
> algorithms fail to even properly bind the key, and nothing binds the
> certificate.

Yes, that's understood.

> Parse error. Does this mean something like "how much data current
> ciphers can safely encrypt"?

Yes.

> Huh? This is about collisions between different hash algorithms. I
> don't see how contributory behavior would help there (which is severly
> limited by 1RTT maximum there).

I think we quite possibly didn't understand the concern here. Could
you spell it out at more length?


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org