Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Sun, 14 June 2015 00:44 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17E671A8988 for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 17:44:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y76t-dNgIq9j for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 17:44:50 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95E371A897D for <tls@ietf.org>; Sat, 13 Jun 2015 17:44:50 -0700 (PDT)
Received: by qkhq76 with SMTP id q76so35673706qkh.2 for <tls@ietf.org>; Sat, 13 Jun 2015 17:44:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=yd3JSkSyH1t1grLhS0nVSRntM3VrjwSY/+JlICnxWJ8=; b=zHQ3LypjBlJqYl1DmH8BajrHoUVx60aXVOyvAwN3jt/Be3Ix+wvF60tssIbeAIcTVw UVBiDPcZ9j46RfMcIZWRmFOKeYSfOG5MhLgg2PDjM7PaHnoM9mSiHqzcMawj6v5X5JBz hNJdPk5kkJFglLxv1JHlf2B1UfUkN2SPPq3kFuVFpf1W8sC8dA4IotWNp9QQlo06Ec2H ODgT4voPJs1zcUv49+p+OdVK5QefpngmHzgk6EFtc4pd59qwHno6QHAECQEYS8apeN1Z D5W0eqMxmuBUfVYarK6PRxQRPOZuSvJJzy6PtEmX6QBXHLzSOsUTWm9/su28c1zryKWG b8Sw==
X-Received: by 10.55.52.12 with SMTP id b12mr44317055qka.22.1434242689952; Sat, 13 Jun 2015 17:44:49 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id b191sm3983068qka.14.2015.06.13.17.44.49 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 13 Jun 2015 17:44:49 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Date: Sat, 13 Jun 2015 20:44:47 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <201506131820.09262.davemgarrett@gmail.com> <CABcZeBPWHV6Cq_QxRFpcNybF6=7Zys3skVvd=GK+Q4gVWUizZQ@mail.gmail.com>
In-Reply-To: <CABcZeBPWHV6Cq_QxRFpcNybF6=7Zys3skVvd=GK+Q4gVWUizZQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201506132044.48381.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WbwH1BUqV84gcxhTq4OSkm6j8mU>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Jun 2015 00:44:52 -0000

On Saturday, June 13, 2015 06:29:31 pm Eric Rescorla wrote:
> On Sat, Jun 13, 2015 at 6:20 PM, Dave Garrett <davemgarrett@gmail.com> wrote:
> > On Saturday, June 13, 2015 04:43:18 pm Salz, Rich wrote:
> > > > It wouldn't be quite as simple as you propose, though, because we'd
> > > > definitely have to add a new way to declare anon or PSK support via
> > > > extensions, but that's doable.
> > >
> > > Or we don't support those features in 1.3.  Something we should think about?
> >
> > Completely dropping support for PSK & anon is not likely to get consensus.
> 
> Certainly not PSK.

Anon could be replaced relatively easily, though: it's essentially just null PSK.

Define the null PSK identity to use a null key, and then all (EC)DHE_PSK suites can be used similarly to (EC)DH_anon. You just need to have the client propose the PSK identity in the ClientHello via an extension, which is already on the table in ekr's current WIP branch.

PSK suites could be replaced with a PSK SignatureAlgorithm codepoint in “signature_algorithms” extension. (this was suggested by someone at some point on this list, but I don't remember where that discussion was, offhand)

With the above, ECDHE_ECDSA becomes the one-true-prefix. TLS 1.3 would only negotiate cipher suites of that prefix, and cipher suites would be solely for negotiating the symmetric cipher. All (EC)DH(E)_PSK & (EC)DH_anon suites would be deprecated, in addition to the older suites currently proposed to be deprecated (DHE, DH, ECDH, RSA, DSS).

This would simplify the current proposal without the need to create a new AEAD cipher negotiation extension as suggested by David Benjamin.

The only caveat is plain PSK, which has three options:
1) Define NamedGroup=null(0) for it to be negotiated via the “named_groups” extension.
2) Drop it and only use (EC)DHE_PSK.
3) Keep TLS_PSK_WITH_* suites around just for this.

Frankly, anything so constrained that it can't use an ECDHE exchange with PSK probably has no incentive to upgrade to TLS 1.3, or possibly even to an AEAD cipher. I would prefer simply mandating (EC)DHE usage with PSK and anything that can't even use the fastest ECDHE curve can stick with TLS 1.0-1.2 forever.


Dave