Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt

Henrick Hellström <henrick@streamsec.se> Tue, 02 December 2014 13:48 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04C151A1B44 for <tls@ietfa.amsl.com>; Tue, 2 Dec 2014 05:48:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1xBXe9-Tgw5g for <tls@ietfa.amsl.com>; Tue, 2 Dec 2014 05:48:54 -0800 (PST)
Received: from vsp3.ballou.se (vsp3.ballou.se [91.189.40.101]) by ietfa.amsl.com (Postfix) with SMTP id 929EB1A1BAD for <tls@ietf.org>; Tue, 2 Dec 2014 05:48:52 -0800 (PST)
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp3.ballou.se (Halon Mail Gateway) with ESMTP for <tls@ietf.org>; Tue, 2 Dec 2014 14:48:47 +0100 (CET)
Received: from [192.168.0.195] (c-21cfe555.06-134-73746f39.cust.bredbandsbolaget.se [85.229.207.33]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id C39CB1DE96 for <tls@ietf.org>; Tue, 2 Dec 2014 14:48:47 +0100 (CET)
Message-ID: <547DC339.80800@streamsec.se>
Date: Tue, 02 Dec 2014 14:48:41 +0100
From: Henrick Hellström <henrick@streamsec.se>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: tls@ietf.org
References: <20141202132629.8023.24760.idtracker@ietfa.amsl.com>
In-Reply-To: <20141202132629.8023.24760.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KiaP_-IodL_HRUdtX7nSmKUzdUQ
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Dec 2014 13:48:56 -0000

Sections 6:

    Server implementations SHOULD support all of the following cipher
    suites, and client implementations SHOULD support at least one of
    them:

    o  TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
    o  TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
    o  TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
    o  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA.

Isn't this recommendation problematic? I don't think it is very common 
for servers to have more than one certificate, and a server can't 
support all four of these cipher suites, unless it has both one RSA 
certificate and one EC certificate.

It makes more sense to require both server implementations and client 
implementations to support at least one of 
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA or 
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA and at least one of 
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA or 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, and recommend servers to be 
configured to accept either TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA and 
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA or 
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA and 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, and recommend clients to offer at 
least one.

On 2014-12-02 14:26, internet-drafts@ietf.org wrote:
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>   This draft is a work item of the Transport Layer Security Working Group of the IETF.
>
>          Title           : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
>          Author          : Yoav Nir
> 	Filename        : draft-ietf-tls-rfc4492bis-00.txt
> 	Pages           : 31
> 	Date            : 2014-12-02
>
> Abstract:
>     This document describes key exchange algorithms based on Elliptic
>     Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>     protocol.  In particular, it specifies the use of Elliptic Curve
>     Diffie-Hellman (ECDH) key agreement in a TLS handshake and the use of
>     Elliptic Curve Digital Signature Algorithm (ECDSA) as a new
>     authentication mechanism.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/
>
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-00
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>