Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

John Mattsson <john.mattsson@ericsson.com> Fri, 08 December 2023 13:03 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F32B5C23960A for <tls@ietfa.amsl.com>; Fri, 8 Dec 2023 05:03:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.109
X-Spam-Level:
X-Spam-Status: No, score=-7.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bS43uIUJbg3Y for <tls@ietfa.amsl.com>; Fri, 8 Dec 2023 05:03:55 -0800 (PST)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2049.outbound.protection.outlook.com [40.107.20.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 325DEC23960C for <tls@ietf.org>; Fri, 8 Dec 2023 05:03:51 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Btp31zGcmQYf1rl/1MOxEEc0QR0AUFYuOaTUR+1WXKyNakZawFGt3Kyuz80DIJJ/i61KB1sc50T08aUDS33+U964R3Pi9+Mzr6DUVMdv6SG9KI34Cw7MgKnkgYgT/1Q/XIJlDCsLyWeNxbo/1pcgDfX/m/pxAGS3cmECxLurVQWpm8xzv+fOvdsXG8+qFNWR+Bgb0sMYtppEuRlogNT5yRBdfpSHpXkfAloIv1k/ddtvXfwDPS/X/SJPQyoLTxfx57dRNBTTHePs+xzzG9mXNDHE6dN5mfUviwasW0UjGlcpfFEWLLneQIus75Uf1qFFWzXc5c7WPWqs5e/eiKu+xQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=RX8P4kqSfOTBK6DiSHpyveNhsV9aLwvSjfPjUWgjgNU=; b=TYY8rLlqWNGebdaeV/sMlWjx+9e+lkH32mhaMQikQsqR6vkjDh0vSQv67h8HAMovYf5w5b2OAkHlc9nv1TtLAHTbIfoYvztcnzpw5+OxriBJjpFwTE6tmmd57ulCpWROQVEJz4kSjhu7x5atpAP6KxpL2yz7k1kJrRRpMiocPUHHE1bm2T5rhVr3SY9fYvMXo2sapj4528msZ6kBfmHISMhZt1he8Zbz4f1Gmn861vZPfsfHZLyu9XD+VJgPRmwTDNKHaDfjKkgwfk8XZo415zgpaD1eZB6UDO9HzWUOg6mYOGNgmCMirG4mTH9pEHhLNObHmkv7anf1FvYGDugXGA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RX8P4kqSfOTBK6DiSHpyveNhsV9aLwvSjfPjUWgjgNU=; b=g3rX/qL9Vm0jBe1nexDnMzkyzhmqVOqIL2uQpPNUusrpJb9T+ggrVW/bG2Kulw7sm6Ktpsrhxb/66acgydv4TRnPOqxzFOAAIbvb8A0MRv7C1rscxNBjWhCE1HNJwLjn0L+TzpnsKEa/1s6iUY6YqyBg5iiKrxRTDOxrEyXA9/w0uueUNzOYrxV+ZZA5sVRAqL+rrFqZNVSGpXy4XV1C8o65lWy4mDOY/pNIpdOaU/DjiHpvPksNtL5qCIMzT7PMwcl5Iqt11mvyRbIxNFdueXepJsHdk5MXifSzLWiGQdSABaa/Uf+bjcb4zTxlzlDwoyKTQk7YNeM78KcM+kl66w==
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by DU0PR07MB8945.eurprd07.prod.outlook.com (2603:10a6:10:413::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7068.28; Fri, 8 Dec 2023 13:03:48 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::5b7e:93e:145a:7cbb]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::5b7e:93e:145a:7cbb%2]) with mapi id 15.20.7068.026; Fri, 8 Dec 2023 13:03:47 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Valery Smyslov <smyslov.ietf@gmail.com>, 'Sean Turner' <sean@sn3rd.com>, "'Salz, Rich'" <rsalz@akamai.com>
CC: 'TLS List' <tls@ietf.org>
Thread-Topic: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
Thread-Index: AQHZc7yk5dYhdyelckCbTfzFW/WfR7CdJieqgACtp4D//9xXgIAAHVwPgAAoO4CAApSmHYAAMOwAgAAA7WU=
Date: Fri, 08 Dec 2023 13:03:47 +0000
Message-ID: <GVXPR07MB967849F9FA3205A3A8B85851898AA@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <4E5AE0C0-E9FD-4BF8-8102-81F4A236C32B@akamai.com> <GVXPR07MB9678C46D361929DA5D14370B8984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <18950AB7-02F8-4D3F-A786-AB233DC489A0@akamai.com> <3976BB0F-9649-4815-BE74-D433240D2833@sn3rd.com> <GVXPR07MB96786BB3FEA1EBC78B2C9ADA8984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <009201da286e$9bd0d8c0$d3728a40$@gmail.com> <GVXPR07MB96789CDCFF0F77243BAB2E01898AA@GVXPR07MB9678.eurprd07.prod.outlook.com> <02af01da29d1$655cb890$301629b0$@gmail.com>
In-Reply-To: <02af01da29d1$655cb890$301629b0$@gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|DU0PR07MB8945:EE_
x-ms-office365-filtering-correlation-id: 17ed4310-0660-4ae3-5de6-08dbf7ee1ddc
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: gPdTOFcXI8IY3fJ1uhR19OXyg2c/sSzqmRvvcnRY0i70JIt31rv/ya/Eo9CDT6M0W+L+A8tNtTubEVqjZZSSXLKYxeuyOUgg4C0Y+bNhDoos28QwLA1Le8HyNqcdUH4Bq8zjANRFa2RovmUnC+shywE+rvjWVrs7n4woYbjaivONlGKI8l7XqCpFeuqebqzQDrRAlK5AiXiJkjCQfHJBEUBP7jz07D/OdWqgHVqO9oSyxyioi5sRrbNUJWEObin2vEaiI954ZoxTfkh6z5fdzk7hVJSYu/afTfIhgNNiZq2467sbLv1Vwv6QR6Zafg3c32z6/tdxs5Y+9n31+jodpMvY+9lJh+WZfnbhqh+RY71gW4gYUYrHCsXjfQgNe5nN0wBnKvp9oPwjXtz9P3YCOMY1ASJnUCASWjkHKL/m1mUGo/41RWUefMZzPBxQXNdaiRPs52XOhuJd2ZGWhxlKgENUxiSRbFm8dBYnPiaTSbh0E20+BnItNVr+XA84aR5FxV8KPonDOoQdsrvGQOSdtuow0PewITZUCgUEoJFrQiENXPigZNeB4vk113gDjYgtXiBDkSCCOHlXYhi/HNSwqz5aW67vpl3WxazWawvV/f3xmFlCbp2zD096O4Hi1csdAkDOfsHkYvC0Cm8S/4vse9ColDnVjGEmWoJK7GaKl0U2ev/l/iJugIxHcmjcJwNT
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(136003)(39860400002)(396003)(376002)(346002)(366004)(230922051799003)(451199024)(186009)(64100799003)(1800799012)(8936002)(2906002)(33656002)(44832011)(4326008)(52536014)(5660300002)(8676002)(38070700009)(86362001)(41300700001)(55016003)(83380400001)(6506007)(82960400001)(53546011)(9686003)(71200400001)(7696005)(26005)(166002)(38100700002)(122000001)(66446008)(64756008)(316002)(66476007)(110136005)(76116006)(66946007)(66556008)(478600001)(966005)(559001)(579004); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB967849F9FA3205A3A8B85851898AAGVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 17ed4310-0660-4ae3-5de6-08dbf7ee1ddc
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Dec 2023 13:03:47.7889 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: WjOGTTP+mL9jsZYGpswczGMrrasHHEIwXwNoOVYohLGj5NqhYz5dP2QmfQczaTdHvYKVkvkqSl7Zc2lRelspRS3hHZ0rKXIhklgEXkz3w8k=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU0PR07MB8945
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Kq7nE3lnvcdV8s74czyTzIqWA6M>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2023 13:04:00 -0000

Hi Valery,

>First, the rekeying is not per-packet, but per n packets,
>where n depends on the suite and varies from 1 to 8192
>(as per table 1, Section 4.1, RFC 9367, constant C_3).

Thanks for the clarification. So, if I understand correctly, the rekeying frequency is 2^64 – C_3 and is fixed per cipher suite.

>And second, the packet protection key
>depends only on the corresponding application traffic secret
>and on the packet number, it can always be calculated
>if the packet number is known. Both DTLS and QUIC
>bear sequence numbers in packets, so
>there seem to be no major obstacles for using GOST suites in them
>(I didn’t evaluate their use myself, but similar construction
>is used for GOST ciphers in ESP, RFC 9227, and it works).


I think the ESP approach would work for GOST suites in DTLS 1.2. The difference is that sequence numbers are always encrypted in DTLS 1.3 and QUIC. With rekeying every 8192 records (TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L) I think you could update the epoch every time and things would work. With rekeying every record (TLS_GOSTR341112_256_WITH_MAGMA_MGM_S) you would not be able to rely on epoch for out of order records and I think the receiver might need to try several keys before finding the correct one.



Cheers,

John Preuß Mattsson

From: Valery Smyslov <smyslov.ietf@gmail.com>
Date: Friday, 8 December 2023 at 13:24
To: John Mattsson <john.mattsson@ericsson.com>, 'Sean Turner' <sean@sn3rd.com>, 'Salz, Rich' <rsalz@akamai.com>
Cc: 'TLS List' <tls@ietf.org>
Subject: RE: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
Hi John,

two more clarifications regarding GOST suites.

First, the rekeying is not per-packet, but per n packets,
where n depends on the suite and varies from 1 to 8192
(as per table 1, Section 4.1, RFC 9367, constant C_3).

And second, the packet protection key
depends only on the corresponding application traffic secret
and on the packet number, it can always be calculated
if the packet number is known. Both DTLS and QUIC
bear sequence numbers in packets, so
there seem to be no major obstacles for using GOST suites in them
(I didn’t evaluate their use myself, but similar construction
is used for GOST ciphers in ESP, RFC 9227, and it works).

Regards,
Valery.



From: John Mattsson [mailto:john.mattsson@ericsson.com]
Sent: Friday, December 08, 2023 12:31 PM
To: Valery Smyslov; 'Sean Turner'; 'Salz, Rich'
Cc: 'TLS List'
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

Hi,

Valery Smyslov wrote:
>No, they include only hash (GOSTR341112) and AEAD cipher (MAGMA_MGM or KUZNYECHIK_MGM).
>Their order in the names is unusual (hash first, cipher second).

Yes, my misunderstanding based on the weird naming order. So nothing weird technically.


Ilari Liusvaara wrote:
>Also,
>
>0x00,0xC6 TLS_SM4_GCM_SM3
>0x00,0xC7 TLS_SM4_CCM_SM3
>
>Both are explicitly flagged as not OK for DTLS. However, using GCM/CCM
>in usual way, so not difficult to define how those would work in DTLS
>or QUIC (just copy what AES-128 does there).

Yes, I agree that would be straightforward. But it has not been done yet.

Ilari Liusvaara wrote:
>If the _ECCPWD_ ones work for TLS 1.3, why wouldn't those work for DTLS
>1.3 or QUIC? Those ciphersuites use AES in standard way, and DTLS/QUIC
>do serialize the flights.

Yes, you are correct that they should work. DTLS 1.3 and QUIC defined header protection for all cipher suites that use AES.

Ilari Liusvaara wrote:
>Well, _ECCPWD_ is just special snowflake as it modifies the key
>exchange (I haven't checked if what it does actually works).

Feels to me like it would have been good if _ECCPWD_ TLS 1.3 cipher suites had never been registered. What should have been done is to register TLS_AES_256_CCM_SHA384 together with some new key exchange or extentions....

Below is an updated table of TLS 1.3 cipher suites based on Ilari’s comments. One day I hope most of this info will be easy to extract from the IANA registry.
Value
Description
DTLS 1.3
QUIC
Comment
0x00,0xC6
TLS_SM4_GCM_SM3
N
N
Would be straightforward to specify use in DTLS 1.3 and QUIC
0x00,0xC7
TLS_SM4_CCM_SM3
N
N
Would be straightforward to specify use in DTLS 1.3 and QUIC
0x13,0x01
TLS_AES_128_GCM_SHA256
Y
Y
0x13,0x02
TLS_AES_256_GCM_SHA384
Y
Y
0x13,0x03
TLS_CHACHA20_POLY1305_SHA256
Y
Y
0x13,0x04
TLS_AES_128_CCM_SHA256
Y
Y
0x13,0x05
TLS_AES_128_CCM_8_SHA256
Y
N
QUIC RFC states MUST NOT use
0x13,0x06
TLS_AEGIS_256_SHA512
Y
Y
0x13,0x07
TLS_AEGIS_128L_SHA256
Y
Y
0xC0,0xB0
TLS_ECCPWD_WITH_AES_128_GCM_SHA256
Y
Y
0xC0,0xB1
TLS_ECCPWD_WITH_AES_256_GCM_SHA384
Y
Y
0xC0,0xB2
TLS_ECCPWD_WITH_AES_128_CCM_SHA256
Y
Y
0xC0,0xB3
TLS_ECCPWD_WITH_AES_256_CCM_SHA384
Y
Y
0xC0,0xB4
TLS_SHA256_SHA256
N
N
Impossible to use in DTLS 1.3 and QUIC as NULL encryption is used.
0xC0,0xB5
TLS_SHA384_SHA384
N
N
Impossible to use in DTLS 1.3 and QUIC as NULL encryption is used.
0xC1,0x03
TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L
N
N
Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying
0xC1,0x04
TLS_GOSTR341112_256_WITH_MAGMA_MGM_L
N
N
Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying
0xC1,0x05
TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S
N
N
Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying
0xC1,0x06
TLS_GOSTR341112_256_WITH_MAGMA_MGM_S
N
N
Not straightforward to specify use in DTLS 1.3 and QUIC due to per-packet rekeying

Cheers,
John

From: Valery Smyslov <smyslov.ietf@gmail.com>
Date: Wednesday, 6 December 2023 at 19:04
To: John Mattsson <john.mattsson@ericsson.com>, 'Sean Turner' <sean@sn3rd.com>, 'Salz, Rich' <rsalz@akamai.com>
Cc: 'TLS List' <tls@ietf.org>
Subject: RE: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
Hi John,

just a clarification:


The _GOSTR341112_ seems to include authentication and key exchange…. I did not think this was how TLS 1.3 cipher suites were supposed to be used.

            No, they include only hash (GOSTR341112) and AEAD cipher (MAGMA_MGM or KUZNYECHIK_MGM).
            Their order in the names is unusual (hash first, cipher second).

            Regards,
            Valery.

Cheers,
John Preuß Mattsson

From: Sean Turner <sean@sn3rd.com>
Date: Wednesday, 6 December 2023 at 14:55
To: Salz, Rich <rsalz@akamai.com>, John Mattsson <john.mattsson@ericsson.com>
Cc: TLS List <tls@ietf.org>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

> On Dec 6, 2023, at 08:02, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
>
> Yes, I think information regarding if a cipher suite is for TLS 1.3 is very needed to have.  I already asked for that in
> https://mailarchive.ietf.org/arch/msg/tls/0gDKfXJvAemFDm7MWcS1DTDVIe8/
>
> In addition, I would also like to information if the cipher suite can be used in QUIC.
>
> The 8447bis draft added a notes column to every TLS registry. The “1.2 is frozen” draft says to use it to indicate things like “for TLS 1.3 and later”. It’s a free-form text field, so we can direct IANA to put anything we want. :)

Yep we added it via:
https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-cc6bdfdfb39824c6&q=1&e=9148a29f-ecfe-46e0-869e-33ffd8475127&u=https%3A%2F%2Fgithub.com%2Ftlswg%2Frfc8447bis%2Fpull%2F48

spt