Re: [TLS] DSA should die

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 01:38 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43EB01AD1EC for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 18:38:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zVVbTjOOJIk3 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 18:38:50 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 98F181AD1DB for <tls@ietf.org>; Wed, 1 Apr 2015 18:38:50 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTP id 70AF936007C for <tls@ietf.org>; Wed, 1 Apr 2015 18:38:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=ulOTstHeaRUt/64iKfd17v9XF18=; b=YkGghinmmXZ hSq1X2N9Dk5RhWPfy8xspKVxhtoeGPa8rYe1AAFKzZuD5cwVwNujUL72aUJu6lDg xWPPi/WHszZ5cK0/UR+psMjxQeYG66ThqMdHI6L8gJPozeK4KTZ3oaGFFOtXtSWr GbmIPMX+j9QQxEwfGC9Ei4G8I1aY7QZQ=
Received: from mail-ig0-f173.google.com (mail-ig0-f173.google.com [209.85.213.173]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTPSA id 64C91360072 for <tls@ietf.org>; Wed, 1 Apr 2015 18:38:50 -0700 (PDT)
Received: by ignm3 with SMTP id m3so41400209ign.0 for <tls@ietf.org>; Wed, 01 Apr 2015 18:38:49 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.42.25.17 with SMTP id y17mr35625123icb.68.1427938729981; Wed, 01 Apr 2015 18:38:49 -0700 (PDT)
Received: by 10.64.130.66 with HTTP; Wed, 1 Apr 2015 18:38:49 -0700 (PDT)
In-Reply-To: <201504012115.09048.davemgarrett@gmail.com>
References: <20150401201221.163745c2@pc1.fritz.box> <20150402002646.GR17637@mournblade.imrryr.org> <551C9008.5030605@cs.tcd.ie> <201504012115.09048.davemgarrett@gmail.com>
Date: Wed, 01 Apr 2015 20:38:49 -0500
Message-ID: <CAK3OfOhazGCtR7nmSz7szyN2GDAOnU9RJ=YDxHHbwuSZpe7c9Q@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/B4xojFQd7EqL_M5qWF-9UdAdExU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 01:38:51 -0000

On Wed, Apr 1, 2015 at 8:15 PM, Dave Garrett <davemgarrett@gmail.com> wrote:
> On Wednesday, April 01, 2015 08:48:36 pm Nico Williams wrote:
>> It would be better to also negotiate (cipher+mode), (hash), (KDF), and
>> (key agreement+server authentication) separately.
>
> I'm definitely in favor of reducing the combinatorial explosion in suites and moving hash, KEA, & etc. into a separate negotiation. Instead of an extension, you could just do the same thing again, really. Reserve a sizable block of the 16-bit suite space for hashes and another for KEA and list them all in the same cipher_suites array. TLS1 would ignore them, and TLS2 would just see points between [a,b] are hash, [b+1,c] are KEA, etc. So, new registries in the existing space, just dumped all into the same pile.

Yes, we could patch in a-la-carte ciphersuite negotiation by having
non-functional ciphersuites that wild-card all but the one kind of
thing.  You offer those.  A matching functional ciphersuite gets
selected.  Done.

TLS_*_*_WITH_AES_GCM_*
TLS_*_*_WITH_*_*_SHA384
TLS_ECDHE_*_WITH_*_*_*
...

Nico
--