Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Wed, 17 June 2015 05:31 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BB2E1B3C62 for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 22:31:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mdbbsFCWGnFB for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 22:31:19 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 938581B3C60 for <tls@ietf.org>; Tue, 16 Jun 2015 22:31:19 -0700 (PDT)
Received: by qkeo142 with SMTP id o142so3701603qke.1 for <tls@ietf.org>; Tue, 16 Jun 2015 22:31:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=ja0SLE9bm1FTK88ptorbcgVrbR9WSnXV4TZZo/7381w=; b=vrLZaJ6M7Urwt8lht2/pia0CW0HMYJCDU95GX768YwV0UchfPAp+lLeYrb/3HYJhjn OGzyDnajLY+JFAWaysofb6s2oQRfy1lC3oHFFyW3DeGbJ+8h4tQWMqGbehb2a9l56YOM Qx5eXSblaOX89vE2vOJxfP9vuDkGq5/gF+jvxBDJVdiAzI3sq+Kbvj/L5vta9EWaSykY YWhZMsN82EJ7mYEZVX6GRH4l6O2pLM1eViMk1uLLBmyCgXRQQG+xk8fjLSfOrosI1/EU MCF+yHNzzmAbSSn8jkzjUlcYObJN5eSjgM3X51MOI+XvPuIbxUT5Vgfg/5GZnUVNaOrW G0Ng==
X-Received: by 10.55.41.211 with SMTP id p80mr9207545qkp.32.1434519078936; Tue, 16 Jun 2015 22:31:18 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 67sm1644151qhw.43.2015.06.16.22.31.18 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 16 Jun 2015 22:31:18 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Date: Wed, 17 Jun 2015 01:31:16 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <20150616233111.GD6117@localhost>
In-Reply-To: <20150616233111.GD6117@localhost>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201506170131.17179.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NiRYheKVhpyoYMEVHvMUUwk9zVA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jun 2015 05:31:21 -0000

On Tuesday, June 16, 2015 07:31:12 pm Nico Williams wrote:
> On Thu, Jun 11, 2015 at 03:58:21PM -0400, Dave Garrett wrote:
> > Here is a branch with a rough draft of an a la carte handshake
> > algorithm negotiation scheme for TLS 1.3, based on discussions on this
> > list.
> 
> Commenting on the latest update of that:
> 
> > https://github.com/davegarrett/tls13-spec/compare/updateciphersuites...davegarrett:alacarte
> 
>  - Yes!  This.
[snip]
>  - Anon ciphersuites...
> 
>    I'd much rather that the WG did NOT deprecate these!

Ok, I revised the drafts and forked the anon deprecation changeset.

Main draft proposal:
https://github.com/davegarrett/tls13-spec/blob/alacarte/draft-ietf-tls-tls13.md#cipher-suites-in-tls-13

Version with deprecated anon suites:
https://github.com/davegarrett/tls13-spec/blob/alacarte-noanonsuites/draft-ietf-tls-tls13.md#anonymous-key-exchange

Note that both totally deprecate all DH(E) suites, as that's one of the goals here. (due to weak DH params, old Java choking, & etc.) Thus, all suites must be ECDHE prefixed for TLS 1.3 support under these proposals (with the exception of plain PSK). All ECDHE suites would be capable of negotiating either ECDHE or DHE using string groups via the extension.

PSK & anon will need a litany of new ECDHE suites to be defined. There is currently no ECDHE AEAD anon suite, thus none supporting TLS 1.3 (among the reasons I pursued the idea of merging it into PSK).

I'm fine with relegating the anon deprecation idea to the bin if we agree to define all the new suites we need to maintain support. Getting ECDHE_anon into the ChaChaPoly draft would be a start.


Dave