[TLS] GOST in TLS (Re: Inclusion of OCB mode in TLS 1.3)

mrex@sap.com (Martin Rex) Thu, 22 January 2015 03:33 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A07B1A9145 for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 19:33:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fI9F50-SW3vx for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 19:33:15 -0800 (PST)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B864C1A9141 for <tls@ietf.org>; Wed, 21 Jan 2015 19:33:15 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id E61F33A349; Thu, 22 Jan 2015 04:33:12 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id D70E842894; Thu, 22 Jan 2015 04:33:12 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id CD05A1B110; Thu, 22 Jan 2015 04:33:12 +0100 (CET)
In-Reply-To: <dec3573b14c04c6fbe4a4f07e5923634@usma1ex-dag1mb2.msg.corp.akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
Date: Thu, 22 Jan 2015 04:33:12 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150122033312.CD05A1B110@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RZz0rYEE44SEPECAZ50PfalG7eg>
Cc: TLS Mailing List <tls@ietf.org>
Subject: [TLS] GOST in TLS (Re: Inclusion of OCB mode in TLS 1.3)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 03:33:17 -0000

Salz, Rich wrote:
>
>> BTW: Amazed to find out that GOST is still in use (and still mandatory for
>> russian gov./banking?).
> 
> Still in use, and a new version just came out and an OpenSSL ticket filed
> to support it.

The closest thing to a public specification is a long expired I-D:

  https://tools.ietf.org/html/draft-chudov-cryptopro-cptls-04

with essentially one TLS cipher suite TLS_GOSTR341001_WITH_28147_CNT_IMIT
that uses an officially deprecated/retired algorithm (R 34.10-2001)
and lacks the code point assignments that would be necessary for use
with TLSv1.2.


Googling just now, I found what might be a potential spec update:

https://www.cryptopro.ru/sites/default/files/products/csp/rus-popov-tls-gost-00-rf.pdf

but I don't understand russian.

The TLS parameters code point assignments in the new document seem to
be from the private use areas (cptls-04 had kidnapped the cipher suite ids).

-Martin