Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt

Simon Josefsson <simon@josefsson.org> Mon, 15 June 2015 20:57 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F64B1ACED9 for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 13:57:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O8ZLzBxZqxNt for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 13:57:57 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 050971ACED8 for <tls@ietf.org>; Mon, 15 Jun 2015 13:57:56 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5FKvno5003876 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 15 Jun 2015 22:57:50 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Viktor Dukhovni <ietf-dane@dukhovni.org>
References: <20150611170317.13732.72719.idtracker@ietfa.amsl.com> <201506122355.45772.davemgarrett@gmail.com> <87r3petrfq.fsf@latte.josefsson.org> <20150614134639.GN2050@mournblade.imrryr.org>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150615:tls@ietf.org::hN1v+zz3oBOm8q/u:0utq
X-Hashcash: 1:22:150615:ietf-dane@dukhovni.org::B5RLZ5ZMEyy9IczK:4yyc
Date: Mon, 15 Jun 2015 22:57:48 +0200
In-Reply-To: <20150614134639.GN2050@mournblade.imrryr.org> (Viktor Dukhovni's message of "Sun, 14 Jun 2015 13:46:39 +0000")
Message-ID: <87bnggk7ub.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Nq6yQ_0jTYjazQNt7TMhPy29zJQ>
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jun 2015 20:57:58 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

> On Sun, Jun 14, 2015 at 02:17:29PM +0200, Simon Josefsson wrote:
>
>> > After discussion earlier involving ECDHE_anon cipher suites, it
>> > occurred to me that it could be useful to define one for ChaChaPoly in
>> > this draft.
>> >
>> > Is it viable to add a cipher suite name and codepoint for this?
>> 
>> What is the use-case?
>
> 0.   Authentication other than via certificate-based PKI.  Establish
>      anon TLS, and channel-bind the TLS-unique via GSSAPI or some
>      other authentication method.
>
> 1.  Unauthenticated opportunistic TLS.
>
>     * Server performs no unnecessary signature operations,
>       since the client can't verify the signature anyway.
>       (More precisely the client can't verify the authenticity
>       of the server keys, so it can only determine that somebody
>       signed the handshake, but no idea whether it is the intended
>       server).

Both those use-cases can be achieved by chosing, say, ECDHE_ECDSA and
not verify the signature, right?

>     * Servers can tell which clients are not verifying their
>       identity, (definitely the ones the offer or negotiate "anon"
>       ciphersuites).  This is useful information.

I don't think you can necessarily infer that from what a client offers.
It may behave differently depending on which ciphersuite is chosen.

However, maybe we can do:

  TLS_ECDHE_anon_WITH_CHACHA20_POLY1305 = {0xTBD, 0xTBD} {0xCC, 0xA4}

I'd appreciate if others could weigh in their opinion on whether more
ECDHE_anon ciphersuites are important or not.

/Simon