Re: [TLS] Singular or multiple NamedGroup(s) in the "HelloRetryRequest"

"Dang, Quynh" <quynh.dang@nist.gov> Fri, 16 January 2015 18:00 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C2471AD151 for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 10:00:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.602
X-Spam-Level:
X-Spam-Status: No, score=-1.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CjOrFmmvMv1Q for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 10:00:19 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1bon0774.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::1:774]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7043A1ACE72 for <tls@ietf.org>; Fri, 16 Jan 2015 10:00:19 -0800 (PST)
Received: from BN1PR09MB0258.namprd09.prod.outlook.com (25.160.80.19) by BN1PR09MB0258.namprd09.prod.outlook.com (25.160.80.19) with Microsoft SMTP Server (TLS) id 15.1.59.20; Fri, 16 Jan 2015 17:59:56 +0000
Received: from BN1PR09MB0258.namprd09.prod.outlook.com ([25.160.80.19]) by BN1PR09MB0258.namprd09.prod.outlook.com ([25.160.80.19]) with mapi id 15.01.0059.007; Fri, 16 Jan 2015 17:59:56 +0000
From: "Dang, Quynh" <quynh.dang@nist.gov>
To: Henrik Grubbström <grubba@gmail.com>
Thread-Topic: [TLS] Singular or multiple NamedGroup(s) in the "HelloRetryRequest"
Thread-Index: AQHQMaN2uE7AF8cZjk6SMXFDlBGPL5zC5FIBgAAPsgCAABMO9Q==
Date: Fri, 16 Jan 2015 17:59:56 +0000
Message-ID: <1421431192333.70850@nist.gov>
References: <1421422017019.67267@nist.gov> <CABcZeBNOERvqWcxj2G1FBC5UL5fH_T+dJ53N0RYEgxKepnVJ6w@mail.gmail.com> <1421423478675.87032@nist.gov>, <CALuAYvbOCTErh0hb93zok3DkYynx_Z=hbH_YGuZjXV-ZEJ-+Pg@mail.gmail.com>
In-Reply-To: <CALuAYvbOCTErh0hb93zok3DkYynx_Z=hbH_YGuZjXV-ZEJ-+Pg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [132.163.219.31]
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-dmarcaction-test: None
x-microsoft-antispam: BCL:0;PCL:0;RULEID:(3005004);SRVR:BN1PR09MB0258;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:;SRVR:BN1PR09MB0258;
x-forefront-prvs: 04583CED1A
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(377454003)(199003)(24454002)(189002)(50986999)(54356999)(97736003)(76176999)(77156002)(62966003)(117636001)(110136001)(46102003)(93886004)(19580405001)(19580395003)(68736005)(66066001)(64706001)(2900100001)(86362001)(102836002)(2950100001)(92566002)(105586002)(122556002)(2656002)(106356001)(40100003)(106116001)(87936001)(99286002)(36756003)(1411001)(101416001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN1PR09MB0258; H:BN1PR09MB0258.namprd09.prod.outlook.com; FPR:; SPF:None; MLV:sfv; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Jan 2015 17:59:56.6169 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN1PR09MB0258
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OXpDmCKOEZojjudiX9OsT45-NDE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Singular or multiple NamedGroup(s) in the "HelloRetryRequest"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 18:00:21 -0000

Hi Eric and Henrik,

That would be fine. I just read the description of the "Client Key Share Message" again, It does not reflect the intent (to me); I found the description confusing, not clear.

Quynh. 



________________________________________
From: Henrik Grubbström <grubba@gmail.com>
Sent: Friday, January 16, 2015 11:44 AM
To: Dang, Quynh
Cc: Eric Rescorla; tls@ietf.org
Subject: Re: [TLS] Singular or multiple NamedGroup(s) in the "HelloRetryRequest"

On Fri, Jan 16, 2015 at 4:51 PM, Dang, Quynh <quynh.dang@nist.gov> wrote:
> If a client offers all of the options it supports and a server sends back
> one group out of these options, it would guarantee a failure.

It seems you've misunderstood; the client announces all named groups
that it supports in the named_group extension, but usually only
provides a subset of these in its ClientKeyShare message. Thus the
server can ask for a named group that the client supports but hasn't
provided a key share for in its HelloRetry.

/grubba

--
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com