Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

Valery Smyslov <smyslov.ietf@gmail.com> Fri, 08 December 2023 12:23 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6545BC40398B for <tls@ietfa.amsl.com>; Fri, 8 Dec 2023 04:23:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wn1I_zCmk-Uz for <tls@ietfa.amsl.com>; Fri, 8 Dec 2023 04:23:52 -0800 (PST)
Received: from mail-lf1-x130.google.com (mail-lf1-x130.google.com [IPv6:2a00:1450:4864:20::130]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74889C403980 for <tls@ietf.org>; Fri, 8 Dec 2023 04:23:52 -0800 (PST)
Received: by mail-lf1-x130.google.com with SMTP id 2adb3069b0e04-50bf82f4409so1894278e87.0 for <tls@ietf.org>; Fri, 08 Dec 2023 04:23:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1702038230; x=1702643030; darn=ietf.org; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=MDgvP2VWfeYpMQg0dPE6AIiEiZ8ASufE+ceC2pfATwE=; b=Zakp5NQlMueS1EwsN8YLUdnHl4wYHKfre7HhhznJsGy6f3zj979jP7fUA3B6RLyVAo zSINHS89U5uruKSo43P5W0dQ/QiDQ3XZLy85CgwYVpKvJ+hxTXPxzmr1Dn6LpyHwg16D 47HuRnwAvRs+JYvCe07xmPtj8RVxXV//TQhh/RxN/zyd831DHAwJ51iy43DO0b6DO/2c sHvZxUt1+R/tY0uzXPHJruIvHEFB+ouxeC4Klc7efGX+t0bQ5sSJ+rtR9XO9kDZWR/3y yDUheFtzwXMs5iMF8dSKH4dT2zMzCDeXIuo2E93rBZ20ir0edEIajm8ER4o2wW+nTZRc Fyng==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702038230; x=1702643030; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MDgvP2VWfeYpMQg0dPE6AIiEiZ8ASufE+ceC2pfATwE=; b=R3BMYi9F+n7R/jCj982EEVnwQnrcvz5BFHCDRpg0MaugLJ62DAK10f/mIHGHudcUxg F93D80zXFvoa/oVnwOibecn77o8ChmNQK9YQDQ5kbgRkt9xsM92MVfngpTdScz76xDxS +m/qC7fdGG/neLe3XBYuX2ANsGw94cpMRZpTn8LdzQBSS8PVawVI/s5EnDZhKYSYpoKb UvDtKnETIKvHen3H9H4hAcxNgGZj0psWYh3PCieJOMxqiOi5bs8vqLvD7xR0amFFygsP J4NpMzKr/3j18RaK3KBPkhFQyTaLkmQ1N30juQqCSJSYWFA5JuoFPbbSsvQeAqJQcDxP jqfA==
X-Gm-Message-State: AOJu0YxK7rEIznkGSaY8VmjodtcgtgoxdRS9BMQ+GkRLjC0vPrA0OEtM TYPU0SKgxq2ZiF34W54ETNQ=
X-Google-Smtp-Source: AGHT+IEVpJJReBYwFPdi7ha6LAkwqtHFaubM/iv2RrKEpetR6QXE0nPy2+06BAM+gqQkAxDXEeE7kQ==
X-Received: by 2002:a05:6512:2147:b0:50d:13d1:c9c1 with SMTP id s7-20020a056512214700b0050d13d1c9c1mr24441lfr.17.1702038229842; Fri, 08 Dec 2023 04:23:49 -0800 (PST)
Received: from buildpc ([93.188.44.204]) by smtp.gmail.com with ESMTPSA id h27-20020a0565123c9b00b0050cc8bda3a6sm186233lfv.238.2023.12.08.04.23.48 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 08 Dec 2023 04:23:49 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'John Mattsson' <john.mattsson@ericsson.com>, 'Sean Turner' <sean@sn3rd.com>, "'Salz, Rich'" <rsalz@akamai.com>
Cc: 'TLS List' <tls@ietf.org>
References: <4E5AE0C0-E9FD-4BF8-8102-81F4A236C32B@akamai.com> <GVXPR07MB9678C46D361929DA5D14370B8984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <18950AB7-02F8-4D3F-A786-AB233DC489A0@akamai.com> <3976BB0F-9649-4815-BE74-D433240D2833@sn3rd.com> <GVXPR07MB96786BB3FEA1EBC78B2C9ADA8984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <009201da286e$9bd0d8c0$d3728a40$@gmail.com> <GVXPR07MB96789CDCFF0F77243BAB2E01898AA@GVXPR07MB9678.eurprd07.prod.outlook.com>
In-Reply-To: <GVXPR07MB96789CDCFF0F77243BAB2E01898AA@GVXPR07MB9678.eurprd07.prod.outlook.com>
Date: Fri, 08 Dec 2023 15:23:46 +0300
Message-ID: <02af01da29d1$655cb890$301629b0$@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_02B0_01DA29EA.8AAE8470"
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQEsNwSvdN6deT/hMJXMflIviahwVwH13zT0Ap9q0skCb613IAHo0IR6AjKYX1cBW9vl57GXSbdQ
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EYjqumwORQg8Gjj3CPoF3HMK2vs>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2023 12:23:56 -0000

Hi John,

 

two more clarifications regarding GOST suites.

 

First, the rekeying is not per-packet, but per n packets,

where n depends on the suite and varies from 1 to 8192

(as per table 1, Section 4.1, RFC 9367, constant C_3).

 

And second, the packet protection key

depends only on the corresponding application traffic secret 

and on the packet number, it can always be calculated

if the packet number is known. Both DTLS and QUIC 

bear sequence numbers in packets, so 

there seem to be no major obstacles for using GOST suites in them

(I didn’t evaluate their use myself, but similar construction 

is used for GOST ciphers in ESP, RFC 9227, and it works).

 

Regards,

Valery.

 

 

 

From: John Mattsson [mailto:john.mattsson@ericsson.com] 
Sent: Friday, December 08, 2023 12:31 PM
To: Valery Smyslov; 'Sean Turner'; 'Salz, Rich'
Cc: 'TLS List'
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

 

Hi,

 

Valery Smyslov wrote:

>No, they include only hash (GOSTR341112) and AEAD cipher (MAGMA_MGM or KUZNYECHIK_MGM).

>Their order in the names is unusual (hash first, cipher second).

 

Yes, my misunderstanding based on the weird naming order. So nothing weird technically. 

 

 

Ilari Liusvaara wrote:

>Also,

> 

>0x00,0xC6 TLS_SM4_GCM_SM3

>0x00,0xC7 TLS_SM4_CCM_SM3 

> 

>Both are explicitly flagged as not OK for DTLS. However, using GCM/CCM

>in usual way, so not difficult to define how those would work in DTLS

>or QUIC (just copy what AES-128 does there).

 

Yes, I agree that would be straightforward. But it has not been done yet.

 

Ilari Liusvaara wrote:

>If the _ECCPWD_ ones work for TLS 1.3, why wouldn't those work for DTLS

>1.3 or QUIC? Those ciphersuites use AES in standard way, and DTLS/QUIC

>do serialize the flights.

 

Yes, you are correct that they should work. DTLS 1.3 and QUIC defined header protection for all cipher suites that use AES.

 

Ilari Liusvaara wrote:

>Well, _ECCPWD_ is just special snowflake as it modifies the key

>exchange (I haven't checked if what it does actually works).

 

Feels to me like it would have been good if _ECCPWD_ TLS 1.3 cipher suites had never been registered. What should have been done is
to register TLS_AES_256_CCM_SHA384 together with some new key exchange or extentions....

 

Below is an updated table of TLS 1.3 cipher suites based on Ilari’s comments. One day I hope most of this info will be easy to
extract from the IANA registry.




Value

Description

DTLS 1.3

QUIC

Comment


0x00,0xC6

TLS_SM4_GCM_SM3

N

N

Would be straightforward to specify use in DTLS 1.3 and QUIC


0x00,0xC7

TLS_SM4_CCM_SM3

N

N

Would be straightforward to specify use in DTLS 1.3 and QUIC

					

0x13,0x01

TLS_AES_128_GCM_SHA256

Y

Y

	

0x13,0x02

TLS_AES_256_GCM_SHA384

Y

Y

	

0x13,0x03

TLS_CHACHA20_POLY1305_SHA256

Y

Y

	

0x13,0x04

TLS_AES_128_CCM_SHA256

Y

Y

	

0x13,0x05

TLS_AES_128_CCM_8_SHA256

Y

N

QUIC RFC states MUST NOT use


0x13,0x06

TLS_AEGIS_256_SHA512

Y

Y

	

0x13,0x07

TLS_AEGIS_128L_SHA256

Y

Y

	
					

0xC0,0xB0

TLS_ECCPWD_WITH_AES_128_GCM_SHA256

Y

Y

	

0xC0,0xB1

TLS_ECCPWD_WITH_AES_256_GCM_SHA384

Y

Y

	

0xC0,0xB2

TLS_ECCPWD_WITH_AES_128_CCM_SHA256

Y

Y

	

0xC0,0xB3

TLS_ECCPWD_WITH_AES_256_CCM_SHA384

Y

Y

	

0xC0,0xB4

TLS_SHA256_SHA256

N

N

Impossible to use in DTLS 1.3 and QUIC as NULL encryption is used.


0xC0,0xB5

TLS_SHA384_SHA384

N

N

Impossible to use in DTLS 1.3 and QUIC as NULL encryption is used.

					

0xC1,0x03

TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L

N

N

Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying


0xC1,0x04

TLS_GOSTR341112_256_WITH_MAGMA_MGM_L

N

N

Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying


0xC1,0x05

TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S

N

N

Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying


0xC1,0x06

TLS_GOSTR341112_256_WITH_MAGMA_MGM_S

N

N

Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying

 

Cheers,

John

 

From: Valery Smyslov <smyslov.ietf@gmail.com>
Date: Wednesday, 6 December 2023 at 19:04
To: John Mattsson <john.mattsson@ericsson.com>, 'Sean Turner' <sean@sn3rd.com>, 'Salz, Rich' <rsalz@akamai.com>
Cc: 'TLS List' <tls@ietf.org>
Subject: RE: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

Hi John,

 

just a clarification:

 

 

The _GOSTR341112_ seems to include authentication and key exchange…. I did not think this was how TLS 1.3 cipher suites were
supposed to be used.

 

            No, they include only hash (GOSTR341112) and AEAD cipher (MAGMA_MGM or KUZNYECHIK_MGM).

            Their order in the names is unusual (hash first, cipher second).

 

            Regards,

            Valery.

 

Cheers,

John Preuß Mattsson

 

From: Sean Turner <sean@sn3rd.com>
Date: Wednesday, 6 December 2023 at 14:55
To: Salz, Rich <rsalz@akamai.com>, John Mattsson <john.mattsson@ericsson.com>
Cc: TLS List <tls@ietf.org>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?


> On Dec 6, 2023, at 08:02, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> 
> Yes, I think information regarding if a cipher suite is for TLS 1.3 is very needed to have.  I already asked for that in
> https://mailarchive.ietf.org/arch/msg/tls/0gDKfXJvAemFDm7MWcS1DTDVIe8/
>  
> In addition, I would also like to information if the cipher suite can be used in QUIC.
>  
> The 8447bis draft added a notes column to every TLS registry. The “1.2 is frozen” draft says to use it to indicate things like
“for TLS 1.3 and later”. It’s a free-form text field, so we can direct IANA to put anything we want. :)

Yep we added it via:
https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-cc6bdfdfb39824c6
<https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-cc6bdfdfb39824c6&q=1&e=9148a29f-ecfe-46e0-869e-33ffd8
475127&u=https%3A%2F%2Fgithub.com%2Ftlswg%2Frfc8447bis%2Fpull%2F48>
&q=1&e=9148a29f-ecfe-46e0-869e-33ffd8475127&u=https%3A%2F%2Fgithub.com%2Ftlswg%2Frfc8447bis%2Fpull%2F48

spt