Re: [TLS] (crypto agility may benefit from private extensions) Re: Additional changes for draft-ietf-tls-iana-registry-updates

Alex C <immibis@gmail.com> Sat, 24 March 2018 06:20 UTC

Return-Path: <immibis@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74B2C126C22 for <tls@ietfa.amsl.com>; Fri, 23 Mar 2018 23:20:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pdEwBeQRtAWM for <tls@ietfa.amsl.com>; Fri, 23 Mar 2018 23:20:24 -0700 (PDT)
Received: from mail-lf0-x22e.google.com (mail-lf0-x22e.google.com [IPv6:2a00:1450:4010:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E14A7124BE8 for <tls@ietf.org>; Fri, 23 Mar 2018 23:20:23 -0700 (PDT)
Received: by mail-lf0-x22e.google.com with SMTP id p142-v6so21249610lfd.6 for <tls@ietf.org>; Fri, 23 Mar 2018 23:20:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=FkxJ2EqaScgtrYWQ9/7oBl5XxgTEzToxlWQoVt8eb8c=; b=riyKO5mR4LpRYRdvhfkrKruDvFm/UC8phVNyqDbB7g5xNjGrf1UnJoodXAArR6fzaN 8coSgikJuDh2rB4su8vTqiEA6iohhgqSx0R9ntUIyxUCoS/y6g/B0CBhNgzgt+0V+hBf YaI8kTQNPw/uOzBCDaxCgzyIjpDc/zcqwoRhTpwsnNPSSSV7JM+lR15od1qfaL/uzHeS RgqNmhGnEwoPVnfd1EPuDuUmmngDJWkVxA29DzVTQ35pqui8HHO9iGsYs9LY10B67VaE iSy7L4x0d3i+sMruBvlo2yHVDlQ9Mbo6OCu0vr6Kgj8fiKa7kFKL1Iosr7Mv/jGLlJvn FWAA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=FkxJ2EqaScgtrYWQ9/7oBl5XxgTEzToxlWQoVt8eb8c=; b=DJxLWOsCFOGPbwIjrvhtlISnufKB151CovTd1YZRbIACXDDPPviun4iIoHpPo88AUV WDzS1S6TA23wNGwkn81scTDmqxViDhhaDslZ7ubw4Pwh5GxAmcbBKHYTjpj/PEELrbdl w+QCJp51qq+gBCsFPYyCUTvgxkERP4fgdrqRKeUAEYbOLQ6e0fezm25mpakYIXz1dLLW e5tUQpaMgNPzZ5SpQKTOvv75RFsZz+iAZ3rBfdXCfDXuop6UiB2Sc4B2Ts7atkDmyJ3M QA5sbioPRoOEUWYkynZvgC9MoZ7bS50TAKu3BFQkQQfhClLyx4NpkHUavSVrmNGitAbc Mq2Q==
X-Gm-Message-State: AElRT7H8JFaVVbZmqM19VQxTv6kD1NvKF9s3dpUIs/5ZhuQyhSNBLpjV RGQ7XWzTUG2iY/GCAD+b6lGJnBC57XuCBWOnmK5kqQ==
X-Google-Smtp-Source: AIpwx4/V/4Cx51Zbp8qqAVv0Z2x7WsDTVfDTGo2ZE1FVsrw7SXovtLsa8bvHbUIF3j7PEuF9lOyilXAKzlW9jAVEj0Y=
X-Received: by 2002:a19:d78a:: with SMTP id q10-v6mr6717911lfi.94.1521872422183; Fri, 23 Mar 2018 23:20:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.27.14 with HTTP; Fri, 23 Mar 2018 23:20:21 -0700 (PDT)
In-Reply-To: <CABcZeBOW9rJUqcx9NBnE9iy_xp14K_i=CN2LVrGe1cUwNCkv4Q@mail.gmail.com>
References: <505FCF83-C92E-4A90-83BF-4B2C4796EBE6@sn3rd.com> <dc28999a-b476-474f-a12b-d5170df76dec@gmail.com> <CABcZeBOW9rJUqcx9NBnE9iy_xp14K_i=CN2LVrGe1cUwNCkv4Q@mail.gmail.com>
From: Alex C <immibis@gmail.com>
Date: Sat, 24 Mar 2018 19:20:21 +1300
Message-ID: <CAMqknA5a-y5Ftaxt16po_AkpPeZ1xqo=9_pD-Xs-z0nHaeCC9A@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001e27da056822892f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PyEuCg4lG2VOR-upAMm8D3GSkhg>
Subject: Re: [TLS] (crypto agility may benefit from private extensions) Re: Additional changes for draft-ietf-tls-iana-registry-updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Mar 2018 06:20:26 -0000

I'm hesitant to call a 16-bit registry "big" in any context.
But if allocating a value requires a specification, that's probably okay.
(There aren't even close to 2^16 RFCs in total)

On Wed, Mar 21, 2018 at 3:54 AM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Tue, Mar 20, 2018 at 2:51 PM, Rene Struik <rstruik.ext@gmail.com>
> wrote:
>
>> Hi Sean:
>>
>> Quick question: does "closing the registry" not contradict catering
>> towards crypto agility? What happens if, say, one wishes to add another
>> signature scheme, besides Ed25519, to the mix. If there is no private
>> field, does this mean that, e.g., Schnorr+BSI Brainpool256r1 is now ruled
>> out?
>>
>
> No. Private just means "we're not going to allocate these code points, so
> you should use them without coordination".
>
> The key point here is that this is a big space and so we're instead going
> to make it easy for people to reserve code points by writing a stable spec,
> that need not be an IETF standard, and that's what they should do.
>
>
> -Ekr
>
>
>>
>> My more serious concern is, however, that if the Private Use case is
>> "verboten", there is no chance for people to signal private extensions
>> (since IETF will just have killed this off).
>>
>> I do not think it is prudent to have a slow process in place (IETF
>> standardization) to effectuate crypto agility, if private use can already
>> do this without waiting for 3-year public discussions and heated debate (if
>> a weakness is discovered, dark forces will exploit this right away and
>> won't wait for IETF to catch up to exploit an issue).
>>
>> As case in point, suppose US Gov't wants to roll its own "Suite A"
>> scheme, or if one wants to use TLS with something tailored towards the
>> sensor world (which operates in quite a hostile environment for
>> implementation security), how is one going to do this in context of TLS if
>> the signaling required has just been removed?
>>
>> NOTE: this is not an invite for endless discussions on the legitimacy of
>> whoever may wish a private extensions (it is private after all), it does
>> question though the wisdom of removing the option for using this. If Zulu
>> hour arrives, one should have tools to act...
>>
>> Best regards, Rene
>>
>> On 3/16/2018 10:01 AM, Sean Turner wrote:
>> > During Adam Roach’s AD review of draft-ietf-tls-tls13, he noted
>> something about the HashAlgorithm and that made me go look at what was said
>> in draft-ietf-tls-iana-registry-updates.  Turns out that 4492bis
>> assigned some values draft-ietf-tls-iana-registry-updates was marking as
>> reserved.  I have fixed that up in:
>> > https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/65
>> >
>> > One further point brought out in discussions with Adam was that if
>> we’re really closing the HashAlgorithm and SignatureAlgorithms registry we
>> need to also mark 224-255 as deprecated.  Currently these are marked as
>> Reserved for Private Use.  So the question is should we mark 224-255 as
>> deprecated in these two registries?
>> >
>> > spt
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>>
>>
>> --
>> email: rstruik.ext@gmail.com | Skype: rstruik
>> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>