Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt

Simon Josefsson <simon@josefsson.org> Tue, 16 June 2015 08:08 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05D7E1B3372 for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 01:08:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BV5i_CZNdJ9q for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 01:08:38 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26C6C1B336E for <tls@ietf.org>; Tue, 16 Jun 2015 01:08:37 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5G88W8I003018 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 16 Jun 2015 10:08:34 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Jeffrey Walton <noloader@gmail.com>
References: <20150611170317.13732.72719.idtracker@ietfa.amsl.com> <201506122355.45772.davemgarrett@gmail.com> <87r3petrfq.fsf@latte.josefsson.org> <20150614134639.GN2050@mournblade.imrryr.org> <87bnggk7ub.fsf@latte.josefsson.org> <CAH8yC8=wUEpqrcCUdoYwTGbsjB25FUvHbj=zvXgo+5f4fmkt3Q@mail.gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150616:tls@ietf.org::FpRqYhFfWV2pAbTT:2Cz5
X-Hashcash: 1:22:150616:noloader@gmail.com::LqV0OrEfnSBf1yFh:At8n
Date: Tue, 16 Jun 2015 10:08:30 +0200
In-Reply-To: <CAH8yC8=wUEpqrcCUdoYwTGbsjB25FUvHbj=zvXgo+5f4fmkt3Q@mail.gmail.com> (Jeffrey Walton's message of "Mon, 15 Jun 2015 19:46:01 -0400")
Message-ID: <87pp4why81.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bH3Q9yIsyuDq5ZhoGwkEqQE_g7M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-chacha20-poly1305-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2015 08:08:40 -0000

Jeffrey Walton <noloader@gmail.com> writes:

>>>> What is the use-case?
>>>
>>> 0.   Authentication other than via certificate-based PKI.  Establish
>>>      anon TLS, and channel-bind the TLS-unique via GSSAPI or some
>>>      other authentication method.
>>>
>>> 1.  Unauthenticated opportunistic TLS.
>>>
>>>     * Server performs no unnecessary signature operations,
>>>       since the client can't verify the signature anyway.
>>>       (More precisely the client can't verify the authenticity
>>>       of the server keys, so it can only determine that somebody
>>>       signed the handshake, but no idea whether it is the intended
>>>       server).
>>
>> Both those use-cases can be achieved by choosing, say, ECDHE_ECDSA and
>> not verify the signature, right?
>>
> That's a violation of the engineering requirements :) If you don't
> need server authenticity, then you don't ask for it. If you ask for
> it, then you have to validate it.

It may appear that way -- but implementing support for ANON ciphers is
more work than NOT implementing support for certificate validation.
Supporting ANON in standards, implementation, testing/QA etc carry a
cost.  We should strive towards offsetting costs with use-cases that can
motivate the costs.

> I know I'm splitting hairs, but I would reject that kind of check-in.
> I fear a proliferation of
> https://crypto.stanford.edu/~dabo/pubs/abstracts/ssl-client-bugs.html.
> It also creates a few extra rules, and we have to teach them to
> developers, QA and auditors.

Negotiating these ciphers and not verifying the signature is already
widely deployed (e.g., SMTP STARTTLS), so there is nothing new that
needs to be done.

/Simon