Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Sat, 24 January 2015 19:31 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 296DA1A1A95 for <tls@ietfa.amsl.com>; Sat, 24 Jan 2015 11:31:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cTX3kza9OZmJ for <tls@ietfa.amsl.com>; Sat, 24 Jan 2015 11:31:12 -0800 (PST)
Received: from mail-wg0-f48.google.com (mail-wg0-f48.google.com [74.125.82.48]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77BE31A1B01 for <tls@ietf.org>; Sat, 24 Jan 2015 11:31:12 -0800 (PST)
Received: by mail-wg0-f48.google.com with SMTP id x12so2909688wgg.7 for <tls@ietf.org>; Sat, 24 Jan 2015 11:31:11 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=e6Xmbcg9Ckok2rUOGCO35CwiQnQPYLw+C149mLwqMEs=; b=Idte3I16oX/MxuqH1cJJz4fKGxEpr9/bX+C2wGQicT80X7WHMwmcSw/caSzq/+EaRf 7v/NfJusxONSIOEeok/e6eT9MF0hxyWrT/D3A4Tx0uUw0ecPr5/NZfv97sSiB7IeEQcm Xou+e5P+vlu65XNTsk8Equ2AmS0isLvsZZMGaHuhXcv6odMBfR21kkeXh9XYwMNvY/H9 8v5eufgHrTjmBgFtVuGluedq6W9+qG/0pgAN3fBBR88V+W3w4P+6m2DKdBxmxYRSf2kc O73y9c9ZkYXG959lG/l5CM21BOxST5LK6JjfZatogUJMryNMrxUYqt+jrtNinPbukhIE cf8g==
X-Gm-Message-State: ALoCoQmRHfBvpvPy/8G18pN1o4Dj5vaoiZjSzUnjUy+0lEFRUaj25OO3JgMk0klM1YJ1mIVJgORN
X-Received: by 10.180.106.5 with SMTP id gq5mr12719340wib.34.1422127871284; Sat, 24 Jan 2015 11:31:11 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id p6sm7332145wjf.39.2015.01.24.11.31.10 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 24 Jan 2015 11:31:10 -0800 (PST)
Message-ID: <54C3F307.7090009@azet.org>
Date: Sat, 24 Jan 2015 20:31:19 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF626ED@uxcn10-tdc05.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAF626ED@uxcn10-tdc05.UoA.auckland.ac.nz>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigD51CBA086454BF6D125F078B"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/L7m4Z1nWErarqa2nG8tKkxIa7BA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 19:31:14 -0000

Hi Peter,

Peter Gutmann wrote:
> Not necessarily.  When I did my PSK draft I added the discussion of embedded
> systems use mostly as a red herring to deal with the people who complained
> that since we already have PKI in all its infinite wonder and perfection to
> secure TLS, there's no need for anything involving shared secrets.  The
> mention of use in embedded systems was to deal with the PKI zombies, not
> embedded systems.  RFC 4279 doesn't mention embedded systems at all.
> 
>> It would be really good to have someone doing TLS crypto in the embedded
>> world comment on this topic.
> 
> I've got lots of TLS running in embedded systems.  I'm not aware of anything
> currently using pure PSK, it's always DHE with PSK.  To deal with lower-power
> CPUs, you use smaller DH parameters.  Even for older stuff from before it was
> ARM everywhere (with a side order of MIPS, PPC, NIOS, and whatnot everywhere),
> the standard approach was still to use smaller RSA/DH values rather than pure
> PSK.  I support non-PFS PSK, but only after all of the PFS PSK suites, so I
> doubt that ever gets used.

Thanks for your commentary and insight. I find this (personally) very
interesting. As I've pointed out in private correspondence: all the PSK
ciphersuites will stay in the document unchanged. Due to good points
being raised during the discussion for them not to be removed.

> At a pinch you can even do DHE-RSA in an embedded device, you just memcpy()
> out a pre-encoded certificate chain that's generated on install so you don't
> have to have any certificate-processing code present.  Problem is that (a)
> this doesn't give you mutual auth and (b) more importantly certificates
> inherently don't work with embedded devices which can't be identified or
> provisioned in any manner that's expected for certificates.  At best you can
> hardcode in a fixed certificate with a meaningless identifier and infinite
> lifetime at system build time, but that's just going through the motions of
> using certs.

That's a nice trick but as you point out pretty useless in terms of a
PKI. Although I'm pretty sure some vendors will ship uniform client
certificates on devices; that /really/ should not be recommended anywhere :)


I've still gotten no feedback if SRP will still be supported with TLS
1.3. I really think SRP is a valuable protocol but rarely used. I have
not included SRP ciphersuites in my ID so far.

Aaron