Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Sat, 27 June 2015 01:51 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DF941A07BC for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 18:51:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, J_CHICKENPOX_44=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kZWaQSPQMHEE for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 18:51:50 -0700 (PDT)
Received: from mail-yk0-x230.google.com (mail-yk0-x230.google.com [IPv6:2607:f8b0:4002:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F5061A009B for <tls@ietf.org>; Fri, 26 Jun 2015 18:51:50 -0700 (PDT)
Received: by ykdt186 with SMTP id t186so73632230ykd.0 for <tls@ietf.org>; Fri, 26 Jun 2015 18:51:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=WMR+HXkrBRh+Vh1negjmEMg7GsDg+GZvJuH5BHdf7vE=; b=nDIZ0ShsEi4wQz7anonOSOYymRh7sbq6zXf+TdLFjD2693LvRzIQCfEIAfwrazXC+L sjTy91JHK6G9CRTQSVzU4bpKiv+A0YxzhaA2i95wGyYRyhjWvvh+NDyrwL4TXEDyHxIW oidlQSsBBHBoKuhga5o8RQlc2Rud1cI2p3vZvb4vzlwA8zWqj5kqlSEQOKbQnW1ABQsV kl06QHqAM2VeYmbZn1XDrpAWwo2H73Gfy0MpW7rTLNDAWMJdlJjVp/tCnzmG4swiAgf0 eyT3hNUz2AKWGjpithuWagTj+uVS7BhHmRUI5j010Ez2r9sZ3H9SZmk9ekIc9b0VRqdw OvOw==
X-Received: by 10.129.52.9 with SMTP id b9mr4793334ywa.58.1435369909585; Fri, 26 Jun 2015 18:51:49 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id r205sm27951628ywr.25.2015.06.26.18.51.48 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 26 Jun 2015 18:51:49 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Date: Fri, 26 Jun 2015 21:51:47 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <201506261924.24454.davemgarrett@gmail.com> <20150627014034.GL6117@localhost>
In-Reply-To: <20150627014034.GL6117@localhost>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201506262151.47456.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/G732UtvglUEb2g1Esksr7uLK3Mo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Jun 2015 01:51:51 -0000

On Friday, June 26, 2015 09:40:35 pm Nico Williams wrote:
> We could do even better: stop cartesian products altogether.
> 
>   TLS_SRV_AUTH_NONE (anon)
>   TLS_SRV_AUTH_PKIX (certs)
>   TLS_SRV_AUTH_PSK  (also authenticates the client)

What's "SRV" in this context, short for "server"?

>   TLS_KEX_DH
>   TLS_KEX_ECDH
>   TLS_KEX_KEY_TRANSPORT (encryption to the server's RSA pubkey)
> 
>   TLS_ENC_AES_128_GCM_SHA256 (the hash is for the handshake, but has to
>                               match the symmetric encryption suite's
>                               strength)
>   TLS_ENC_AES_256_GCM_SHA512
>   ...
> 
> Key exchange, authentication, bulk+hash.
> 
> > Not a bad route, but requires defining a pile of new suites.
> 
> We wouldn't change any of the details of the symmetric parts of the
> cipher suites.  It'd be easier to keep track of things if we do this.

I don't really like this variation. It adds a lot more stuff in the existing cipher suite codespace and makes it a lot more complicated. I'd rather either go for less change or maximal change, i.e. current draft proposal or deprecate suites in favor of a new extension. I don't think this sort of middle-ground is worth it. I suggested something somewhat similar to this in prior discussion, but we ended up moving towards the current proposal.


Dave