[TLS] Minutes from IETF 104

Christopher Wood <christopherwood07@gmail.com> Mon, 01 April 2019 13:04 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4874A12015F for <tls@ietfa.amsl.com>; Mon, 1 Apr 2019 06:04:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dx9Q_lwnb7_L for <tls@ietfa.amsl.com>; Mon, 1 Apr 2019 06:04:25 -0700 (PDT)
Received: from mail-yb1-xb2c.google.com (mail-yb1-xb2c.google.com [IPv6:2607:f8b0:4864:20::b2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C899512010E for <tls@ietf.org>; Mon, 1 Apr 2019 06:04:25 -0700 (PDT)
Received: by mail-yb1-xb2c.google.com with SMTP id b18so3361543yba.12 for <tls@ietf.org>; Mon, 01 Apr 2019 06:04:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to :content-transfer-encoding; bh=yjYcfI8V18oEEOFZy79wOZHTONqfjXzmzh4J6gogRoo=; b=TOf7d5MgX1whm10wVpHpkbXfHgAVdJ87A2sV6bRnNQ0MwQgUOeAV3uxBgnA4VMyBoS RGK6UlXyd+kgpfg34AtjfmUrt7MEZ8QCrMCqhNIzT01GFB7Lg+9iuWH+inJM5g1xzBp6 ww6Kw81kfKu6IgdN/IRYGAjQbYe7B7/QlfBKw47aOKMwyV4spfAbHSSgaxZnjhYBisRX YaSO1KAqMwxHUkokg++OcKoQqJGaQCV5uzNtf+iCqzWniAZ8yblB3QsCqikTORrByfXN Pd0g3TRTrxvFJ5F4LTFLSqbYOGPulhz9CZFwrVIiwV2LLLueIlTUhmNC03AVGthlIck1 RpHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-transfer-encoding; bh=yjYcfI8V18oEEOFZy79wOZHTONqfjXzmzh4J6gogRoo=; b=hDWTqxj1aNZO7LAaref2UE5BvCIUicXRkaykj69/0pPziTNnDVdPtC3Vgibl0PHZoX 40H1ho6AmMWfu5HmVs+V82VXj+iUYTKY+IFWNDeMYqAhTiFcwViUayNRfAi6Q4qXFbzN aClhT1Y/jro9BXVUmISM+Wd1VjGTP0mrelWmkn1/+Xw7bZue4blcOjKlaEJvtR3vNout NjXzuXHeTYNaLNXnuY8cj8tGzu8VLAlHqEbRK34RRCaTHQNGhZrJGIpIRv9lEoGrP1zU A6xi7+/gt+yczWYRrRZHgS8oIeuHlwvZokEIPYkLkt3gws2rXQI5vM3W0nV2iWMdHzSC pp2w==
X-Gm-Message-State: APjAAAXvSSrSH8/JHELAvx+WBwixXcSs2CHYUqTLDM+Zx3Bnv5D51oZV CPyDrRlHJQLe1ekHjNxOeZk8j+1Vk6SpcXeZWW6U+DPh
X-Google-Smtp-Source: APXvYqzIVFO8mOedF2tyVqJy2vFRTpHZ1J8M3QTsic+ABotDR+4pbsr/lqQDT9D6wkxf3bxv30Z3nnrZjh+XWBrPSFU=
X-Received: by 2002:a25:9a45:: with SMTP id r5mr9047897ybo.434.1554123863486; Mon, 01 Apr 2019 06:04:23 -0700 (PDT)
MIME-Version: 1.0
From: Christopher Wood <christopherwood07@gmail.com>
Date: Mon, 01 Apr 2019 06:04:03 -0700
Message-ID: <CAO8oSXk8RX6-jCP19WTijXY_w6cYFRbO2GTdYu=i1MX0ep44Tg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WPmfzYJ2ga6j0kWAz4x_fK3Q0JE>
Subject: [TLS] Minutes from IETF 104
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Apr 2019 13:04:35 -0000

Minutes from last week's TLS meetings in Prague are now online [1].
They're also copied at the end of this message. Please have a look and
send any issues to the list.

Many thanks to Richard Barnes and Robin Wilton for taking notes!

Best,
Chris, Joe, and Sean

[1] https://datatracker.ietf.org/doc/minutes-104-tls/

-----

TLS working Group IETF 104
Monday, 25 March, 2019
Prague, CZ

# Working Group Drafts

## TLS 1.3 Extension for Certificate-based Authentication with an
External Pre-Shared Key - Russ Housley

- Draft defines an extension to the TLS handshake, adding an optional
parameter allowing the External PSK to be combined with EC(DHE) as
secret inputs to the key schedule.

- Watson Ladd: does this enable the sending of early data?

- RH: No; explicitly stated to be out of scope in the draft.

- ANO: formal review would be desirable.

- Ekr: don’t think we should pass this until someone has implemented it.

- RH: as the first slide notes, this is experimental.

- one hand in response to question about implementations.

- * Next Steps: additional review (probably WGLC).


# Individual Drafts

## TLS Resumption across Server Name Indications for TLS 1.3 - Erik Sy

- TLS 1.3 recommends against, but doesn’t give a good indication of
what criteria to consider, or a signalling mechanism to say if the
server supports Resumption.

- Performance benefits, CPU time and elapsed time improvements may be
valid criteria - TLS extension would be needed to signal that this
option is available, e.g, a simple flag.

- Privacy impact could be reduced by enforcing shorter session lengths.

- Ekr: where should the extension go? - in the EE. Needs to be made
clearer in the doc.

- Ekr: should also be clear about whether resumption should require a
fresh DNS request

- Ekr: is a 1-bit flag really sufficient? - yes, otherwise would need
to specify a list of values for which Resumption is OK, and that would
make implementation harder.

- Ekr: should TLS, in principle, define a general-purpose extension
space rather than a bunch of specific flags?

- Yoav Nir: 1-bit flag may introduce address space/scope clashes at
the server, and different servers might have different requirements.
Not a good idea to allow reconnection to “any server”. - Server
identification could be aided by reference to the X.509 cert.

- Viktor: recommends using a session ticket extension for this, not
the handshake itself.

- Viktor: shortening the acceptable resumption period, as proposed, is
rational, but privacy implications probably need further examination.
- 10 muinutes is a figure of merit.

- Nick Sullivan: Where an X.509 cert has broad scope (across multiple
servers), additional parameters may be needed to ensure Yoav’s concern
isn’t an issue. Relying only on the -.509 cert makes unreasonable
assumptions.


## Importing External PSKs for TLS - Christopher Wood

- TLS 1.3 imposes restriction on PSK usage with hash functions; TLS
1.2 did not impose this restriction - so the resulting incompatibility
(and potential for inappropriate use of PSKs)  must be handled
(ideally) without changing the key schedule.

- Christian Huitema: working on a draft that generalizes DNS-SD
technique for external PSK identifiers in TLS.

- Jon Mattsson: question about using one hash algorithm to generate
keys for use with another.

- ANO: Does the PSK constitute a channel binding? Depending how the
External PSK is generated, this and the Resumption issue may overlap.
A subsequent session has no way of knowing how the previous session
was established.

- Ekr: reusing hashes as proposed is secure. [Discussion inconclusive,
needs further examination].

- * No objections to adoption as a work item. Take to list.


## TLS Client Network Address Extension - Tommy Pauly

- Purpose: NAT detection in secure transport protocols

- Relates to these drafts specifying extensions:

- TLS, draft-kinnear-tls-client-net-address

- QUIC, draft-pauly-quic-address-extension

- Wes H.: is this specific to NATv4? - it applies everywhere.

- Wes H: Why is this a TLS-specific problem? - for QUIC, this is a
transport handshake question. For TLS, it would be more complicated to
put it elsewhere (?).

- DKG: what would a client do with this information? - the only real
purpose of this is to check that you’re not behind a NAT.

- * Discussion moved to the list for timekeeping reasons.


## Using Identity as Raw Public Key in Transport Layer Security (TLS)
and Datagram Transport Layer Security (DTLS) - Haiguang Wang

- Using Identity Based Signature exempts the server from having to
maintain records of the binding between a raw public key and the
entity presenting it.

- * Next steps: ask to reserve specific code points for this mechanism
to use in implementation and testing.




Tuesday, 26 March, 2019

# Working Group Drafts

## Deprecating TLS 1.0 and 1.1

- TODO: update to deprecate DTLS 1.0

- Update to require NNTP to do the right thing

- * Hearing no objection, headed for WGLC


## DTLS 1.3

- Issue 78 - we will say MUST limit amplification until the path is
validated somehow.

- - … and we will separately say that though there is a CID, there is
not a migration piece - that is, endpoints don't send to new addresses
in response to receiving valid records from those addresses.

- Issue 72 - No change.

- Implementation status - NSS, Mint, mbedTLS.


## Cert Compression

- Add decompressed certificate to transcript?  No.

- * Will write up changes, then WGLC.


## Delegated credentials

- * Ready for LC? Yes, most likely.


## ESNI

- Current solution with PR#137 as an extension? Unclear from the room.

- Will an ESNI RRType Diverge from the A/AAAA results?

- [[lots of discussion, no resolutions]]


# Individual Drafts

## OPAQUE in TLS 1.3

- We should wait for CFRG to opine.

- Cisco has a use case, some possibility of web API?

- * No action, due to novelty.


## Hybrid key exchange

- Probably too early, given that research on combinations still active.


## CWTs in TLS / DTLS

- Would need to restrict to PoP tokens.

- * No action, due to novelty


## Fake SNI

- Should be compared to earlier draft on attacks against SNI approaches.

- * No action, due to novelty.