Re: [TLS] A la carte concerns from IETF 93

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Thu, 23 July 2015 11:54 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0C491A9234 for <tls@ietfa.amsl.com>; Thu, 23 Jul 2015 04:54:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4jLLnQcziPaH for <tls@ietfa.amsl.com>; Thu, 23 Jul 2015 04:54:49 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 673311A916F for <tls@ietf.org>; Thu, 23 Jul 2015 04:54:49 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 75EA240D9; Thu, 23 Jul 2015 14:54:46 +0300 (EEST)
Date: Thu, 23 Jul 2015 14:54:46 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20150723115446.GA31576@LK-Perkele-VII>
References: <201507221610.27729.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <201507221610.27729.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/c-AEC6zZBNih27QGxL4R7TixM3I>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A la carte concerns from IETF 93
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2015 11:54:51 -0000

On Wed, Jul 22, 2015 at 04:10:27PM -0400, Dave Garrett wrote:
> Consensus was my current WIP proposal is not viable, for some of the following main reasons:
> 
> 1) cost/benefit analysis doesn't seem to be worth it
> 2) backwards compatibility handling
> 3) some argue harder to implement; others argue easier

IMO, the present situation is mainly problem for:

1) Users: Not having combinations they want (whitness the recent
   proposal for ECDHE_PSK ciphersuites). Sometimes leads to
   suboptimal ciphersuite choices.
2) TLS WG: Processing all the complaints about previous.
3) Admins: Configuring the mess.

What isn't in the list: TLS library authors: Most TLS libraries
have decoding tables (or equivalent) that break down ciphersuite
down to its component parts.


Using strict interpretation of TLS 1.2 rules, adding all the
relevant combinations would be about 100 ciphersuites (haven't
checked how many already exist).

Granted, not all of those are equally important. But that
brings question of what are important and what are not.

Also, if SHA-2 ever fails, defining the replacement ciphersuites
is going to be "fun".



-Ilari