Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis

Yoav Nir <ynir.ietf@gmail.com> Tue, 11 November 2014 09:58 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 112981A86F6 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 01:58:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ICTQYtZsZ_yY for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 01:58:46 -0800 (PST)
Received: from mail-pa0-x22c.google.com (mail-pa0-x22c.google.com [IPv6:2607:f8b0:400e:c03::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6ADCE1A1B47 for <tls@ietf.org>; Tue, 11 Nov 2014 01:58:46 -0800 (PST)
Received: by mail-pa0-f44.google.com with SMTP id bj1so10337455pad.31 for <tls@ietf.org>; Tue, 11 Nov 2014 01:58:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=VDFMe9RUWJ706ys9BYMQz9kb143MDrQPeuzU5au4yUY=; b=mCpRNedhDANDaYgJQ8hZWSshY1pO/H+7NMP7apuW2GKzWRIc716wo3XxVzudUn4yZc lcwsCkI8k4vdlZt3HVI1yUW/RK9RrZkc/0q9i/INpv4OxJMw93RZeNP9xTLzRIRRhTrf wWhRkTi1wqovk6tRS4j0n8j6O3e82QmVclanqVzKSIkYs3U+I5RjA9onKlOzy57SeuoH /2KrWWmPhOo7MtfLUICdhOFxXSyLRNFHrRe1cpcf3cs2ud4kSDnMR4/4uPJBH17COzx3 DAYyRXwSfb0aPGq4PIBkKpwowifftyx1gJr6T0zHVs71cn4+peYITs4GfcUeSpwnb7J8 WwQw==
X-Received: by 10.66.139.234 with SMTP id rb10mr9049431pab.146.1415699925599; Tue, 11 Nov 2014 01:58:45 -0800 (PST)
Received: from [172.16.7.139] ([66.135.227.226]) by mx.google.com with ESMTPSA id ce4sm8033470pbc.78.2014.11.11.01.58.43 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 11 Nov 2014 01:58:44 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1990.1\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1415696437.1938.6.camel@dhcp-2-127.brq.redhat.com>
Date: Mon, 10 Nov 2014 23:58:38 -1000
Content-Transfer-Encoding: quoted-printable
Message-Id: <13DDAE38-237C-4130-A9D9-26B3B67851B2@gmail.com>
References: <AA93BAA4-5C5F-4969-8DF6-A83287D80F6D@ieca.com> <1415696437.1938.6.camel@dhcp-2-127.brq.redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
X-Mailer: Apple Mail (2.1990.1)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Weob5ueydRg1gqWl0qWcysQN41o
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 09:58:50 -0000

> On Nov 10, 2014, at 11:00 PM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
> 
> On Mon, 2014-11-10 at 17:17 -1000, Sean Turner wrote:
>> All,
>> 
>> This message is confirming the WG consensus we reached in Toronto about producing an updated RFC4492 that is bound for standard track.* Yoav has produced an individual draft that can be found here:
>> 
>> http://datatracker.ietf.org/doc/draft-nir-tls-rfc4492bis/
>> 
>> that we would like the WG to consider adopting.  Please let us know by November 18th whether you object to adopting Yoav’s draft (and why).
> 
> Two points:
> 1. This document includes fixed ECDH ciphersuites (ECDH_RSA,
> ECDH_ECDSA). Given they have 0 deployment on the internet, the question
> is why? What are the practical use cases of these ciphersuites and why
> should they be defined in a standards track document.
> 
> 2. This document includes arbitrary curve support. What is the rationale
> for including that as no implementations support that [0], and even for
> DH we are switching from arbitrary to named groups as well (I also
> ignore the known attacks for this option).
> 
> Unless there is sufficient argumentation and applicability for the
> above, I support the document only with the above removed.

Hi, Nikos

The current draft is pretty much a copy of RFC 4492. The intent is to match whatever decision the WG will make for TLS 1.3.

So the changes that you suggest will be made after the document is adopted (either in the -00 or -01 version, whichever way the chairs prefer it). 

Following Sunday’s interim, we’re also likely to remove all the defined curves weaker than P-256 (or maybe P-224 to match the strength of 3DES, although I’m not in favor)

We are also likely to deprecate point format negotiation. We won’t remove it for TLS 1.2, just mandate non-compressed format for existing curves)

And when CFRG recommends a new curve, we will add it to this one.

So this document is in no way in its final form.

The question before the working group now is whether we want such a document that obsolete 4492 and aligns EC for TLS 1.2 with what we want for 1.3, or if we don’t.

Hope this clarifies the situation

Yoav