[TLS]Re: Adoption Call for draft-davidben-tls-key-share-prediction

David Benjamin <davidben@chromium.org> Tue, 21 May 2024 14:01 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9810FC1D875C for <tls@ietfa.amsl.com>; Tue, 21 May 2024 07:01:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.829
X-Spam-Level:
X-Spam-Status: No, score=-14.829 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mPjT6jep6gxT for <tls@ietfa.amsl.com>; Tue, 21 May 2024 07:01:19 -0700 (PDT)
Received: from mail-yw1-x112b.google.com (mail-yw1-x112b.google.com [IPv6:2607:f8b0:4864:20::112b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7FD89C1D620B for <tls@ietf.org>; Tue, 21 May 2024 07:01:15 -0700 (PDT)
Received: by mail-yw1-x112b.google.com with SMTP id 00721157ae682-62027fcf9b1so27544987b3.0 for <tls@ietf.org>; Tue, 21 May 2024 07:01:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; t=1716300074; x=1716904874; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=FccmwNaKO4Kl9b+YEoVAAZw5ti0HITvZRY7/KlW4Lgs=; b=RCwiD3LV2Qx41EI0uJ2mMCfhQQBd5j8KiYqK7UDlElH286nZJrG0+uPXFVA9sMu+h3 M8vSdtilGdf9c88VmIP3PC9ZvMSVayBQut4nrQmfciJXXqkeQiF+o2tezbmJyuLK+0CQ i9DO7gbKoRJAHgN27NJ0xloJ+dxO2J65sCNgs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716300074; x=1716904874; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=FccmwNaKO4Kl9b+YEoVAAZw5ti0HITvZRY7/KlW4Lgs=; b=p+N7rmShOvucLH2cm+OSUELwZIaOXkPoacY7Ktm7VO7a/Ox/VLXuXet8nBZq8hDnOJ a3Vv/m72X4kEwOtr5hPqppA+tkAciF5rjHtcx3J+4uuQTeS3WgZomkso+4g+sy8/RHt5 i1qyDWqBgclBqlCqGdcQR07AuEei985Tw5W+20yhg3b3+Oxf6ZI3xIjghiUqvH0LGBgd xlgvZsGnxrmyRBFYYzC7n/ajqXU6uqQNMwhSItNVv0Dj9aWS6+ujr00VUNiTL0Y44Izj gPwhLLHmqCcCr+BIZFiSyfG1VnJwXI4oacuE+Pk5XSmqAOCk/qIv3QL80IUgpY7KV1CU sihg==
X-Forwarded-Encrypted: i=1; AJvYcCWMhWvBly8Nsd7X6pqgSk71sR6I54XkVhLBqkO16HNT0+SI5vUG3VxNwCwQJhRG7eP6W0Dm1iPn0RWOQZ8=
X-Gm-Message-State: AOJu0YwqSW4jb1Eoz64G1wr1ClWJbyE/crdBIXM1hZxEhdFq9oW7F6/v cVYzpUgCMI5bcDyIEWiGImNPDLMs6ybdw1KhPLKxgrdIj3C5EyaWMwNTSNtJTRtqcTPX99oyOjc FBS79bl/QqA+/yxisKKZQ6JDGxH+i0DUAtV2PQ5Ay3l3weUIX
X-Google-Smtp-Source: AGHT+IFq9WTogGmUGWQ141ukyYGrUOJha7FQuwBS9qpUgNZqklPkVdm+ezHhpj0zPmM810M6+ZWg60jGCSwnEPHkXZQ=
X-Received: by 2002:a0d:d9d3:0:b0:627:7768:52d4 with SMTP id 00721157ae682-62796fab9edmr61123387b3.0.1716300074236; Tue, 21 May 2024 07:01:14 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoA8-t_x7WLOjZ7kWaoPn9n2m-RM3VGUFaVttBiFrbjZHw@mail.gmail.com> <CABcZeBNwEh7PDC9FC6FXj5tk1=_ULRCdaycYWGWBEE-7iVmq+g@mail.gmail.com> <CAF8qwaC9K8d8aJGaTDLBXxHobCL1y7XrXy_Orzew475sXDxZfg@mail.gmail.com> <429631716299723@mail.yandex.com>
In-Reply-To: <429631716299723@mail.yandex.com>
From: David Benjamin <davidben@chromium.org>
Date: Tue, 21 May 2024 10:01:04 -0400
Message-ID: <CAF8qwaByx7hGNE=C0zxmEeOX=KCvK49zTTSC8j-Sfv3Wn85qoQ@mail.gmail.com>
To: A A <tom25519@yandex.com>
Content-Type: multipart/alternative; boundary="00000000000042271f0618f74078"
Message-ID-Hash: JH5R43GOK33RCHP5ZVJTZCT6W6U4L75M
X-Message-ID-Hash: JH5R43GOK33RCHP5ZVJTZCT6W6U4L75M
X-MailFrom: davidben@google.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: "\"" <tls@ietf.org>
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: Adoption Call for draft-davidben-tls-key-share-prediction
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LxVPzXanNhVkSY3B3wU4vw5rep4>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Servers using DNSSEC won't help unless the client only honors the hint over
DNSSEC, and we do not live in a universe where DNSSEC succeeded to the
point that that's remotely viable.

I think that too can be discussed in detail post adoption, but I think such
a change would negate the value of this whole draft.

On Tue, May 21, 2024, 09:56 A A <tom25519@yandex.com> wrote:

> In my opinion, to prevent downgrade attack, server MUST or SHOULD using
> DNSSEC when announcing DNS record.
>
>
> 21.05.2024, 21:48, "David Benjamin" <davidben@chromium.org>:
>
> Off the cuff, folding it into the transcript sounds tricky, since existing
> TLS servers won't know to do it, and, as with any other DNS hints, we need
> to accommodate the DNS being out of sync with the server. It'll also be
> more difficult to deploy due to needing changes in the TLS stack and
> generally require much, much tighter coordination between DNS and TLS. I'd
> like for that coordination to be more viable (see my comments on the
> .well-known draft), but I don't think we're there yet.
>
> But I'm certainly open to continue discussing it and this problem space!
> The original version of the draft actually tried a lot harder to handle the
> downgrade story. Rather than mess with the transcript, it defined away all
> the negotiation algorithms where this would be a problem and keyed the
> NamedGroup codepoints to know when you could be guaranteed of the narrower
> server behavior.
>
> My read of the feedback was that people thought this was an unnecessary
> complication and that servers doing a key-share-first selection were doing
> so intentionally because they believed the options roughly equivalent. So I
> took all that out and replaced it with text to that effect.
>
> David
>
>
> On Tue, May 21, 2024, 08:54 Eric Rescorla <ekr@rtfm.com> wrote:
>
> I agree that it's attractive to be able to hint in the HTTPS RR, but I'm
> less sure about addressing the basic insecurity of the DNS channel with the
> approach this draft takes. I don't have a complete thought here, but what
> if we were to somehow fold the hint into the handshake transcript? I
> suppose we can sort this out post-adoption, but I'd like the question to be
> on the table.
>
> -Ekr
>
>
> On Fri, May 3, 2024 at 3:05 PM Joseph Salowey <joe@salowey.net> wrote:
>
> This is a working group call for adoption
> for draft-davidben-tls-key-share-prediction.  This document was presented
> at IET 118 and has undergone some revision based on feedback since then.
> The current draft is available here:
> https://datatracker.ietf.org/doc/draft-davidben-tls-key-share-prediction/.
> Please read the document and indicate if and why you support or do not
> support adoption as a TLS working group item. If you support adoption
> please, state if you will help review and contribute text to the document.
> Please respond to this call by May 20, 2024.
>
> Thanks,
>
> Joe, Deidre, and Sean
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>
> ,
>
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>
>