Re: [TLS] (crypto agility may benefit from private extensions) Re: Additional changes for draft-ietf-tls-iana-registry-updates

Eric Rescorla <ekr@rtfm.com> Tue, 20 March 2018 17:27 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 132331277BB for <tls@ietfa.amsl.com>; Tue, 20 Mar 2018 10:27:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sBKaJJVrfn9A for <tls@ietfa.amsl.com>; Tue, 20 Mar 2018 10:27:34 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4DD6A1270AC for <tls@ietf.org>; Tue, 20 Mar 2018 10:27:34 -0700 (PDT)
Received: by mail-qk0-x233.google.com with SMTP id s188so2531836qkb.2 for <tls@ietf.org>; Tue, 20 Mar 2018 10:27:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5P1T5afGeSzC4Rat7TC5DxohZUVq9KFsYjelxw0GceM=; b=oGgVXfHVWhTL4+8+CNUJc8NQQ/b35V8FsEH6X5XNn08tHGvdbJuyoCLf2RDK81Q7X7 bsOrgLRELlU5PleHxER96li49+w5kGXbHJyZywe3zi4T2K9YkS0OYNsso0cBJ4CnaRu/ MTOGuHH92g1E9wg7SvC4S69DJmOevOB6GIzOkRSQ5j7u052tnkdotJVIZCb8wU2LjtKQ sz0jxZXXFe9mBPQ2hlJZArDgxt5geKDeJp96lDSzh331qqPwtwo6bTeFb73DdX4B+ccG 3Y+wg5L6G2K2pB5O9lrvpRYCvLhEKi+NEWqRnAy5Tl6A/Ev4eY23X9XT0SUPO9ieSbdB lL5w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5P1T5afGeSzC4Rat7TC5DxohZUVq9KFsYjelxw0GceM=; b=ZqsH47skBPvAVBsMoiFzetptTz2u938yGI+n7Oc86tHl13n2ynd3ihiRIVRf4L1WAJ yorCXamqsrzjKYiYQMHVOZNF4ou8bZDkYfKMrqllfObPKOTsPIdYzRZF8wPqUjqYzBNq /yyUQcrhcv5LbJBdMVa/i2QHTph7AaGdlvnC8riCV7/c6PlhvOiOEuJcW+F6t/BIgCJV EsH4venS7o2fIA9a2Xs8XMMXOuJHsINkvzPXeQ4LcxfcJQFgeGLGDtmWlzBbhm4BhbQj lY86tYkJ9DCfhdotu6DuDKz/4bmp6kMCzme5GQrZHzc3bb8Cj1NP1N4g/3Ly11vQXKF/ hh9g==
X-Gm-Message-State: AElRT7Gwwa2cNizPX2ciRzM/AFM6VWFA3J1aro9SFAtfNooCYQ4Fe6WN u7pLrUSPm4ql3bO4BAfbuXqzDQzuXCPGoa+0AZEYG4QA
X-Google-Smtp-Source: AG47ELvudrw4EdazcaQ48pI5KAPhwtqYM9NxeUTxlPgsyQ+xDhAsV8T5EXkW8IsE77Hjkcn9+IvqeY8k2k/7A7FDRD0=
X-Received: by 10.55.23.101 with SMTP id i98mr25054260qkh.91.1521566853204; Tue, 20 Mar 2018 10:27:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.37.234 with HTTP; Tue, 20 Mar 2018 10:26:52 -0700 (PDT)
In-Reply-To: <11a2dfc4-71b8-ec2d-f0cb-9b11615f7114@gmail.com>
References: <505FCF83-C92E-4A90-83BF-4B2C4796EBE6@sn3rd.com> <dc28999a-b476-474f-a12b-d5170df76dec@gmail.com> <CABcZeBOW9rJUqcx9NBnE9iy_xp14K_i=CN2LVrGe1cUwNCkv4Q@mail.gmail.com> <11a2dfc4-71b8-ec2d-f0cb-9b11615f7114@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 20 Mar 2018 17:26:52 +0000
Message-ID: <CABcZeBPR3T3s6yw2buB-Y9_caQz1ne0BBX41SvWjB8euxNgJTw@mail.gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>
Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113e9164c9a9a70567db6351"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cbIifJDlUlE-ooAeDm6DcunkrG0>
Subject: Re: [TLS] (crypto agility may benefit from private extensions) Re: Additional changes for draft-ietf-tls-iana-registry-updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Mar 2018 17:27:38 -0000

On Tue, Mar 20, 2018 at 5:06 PM, Rene Struik <rstruik.ext@gmail.com> wrote:

> Hi Eric:
>
> I may have an incorrect impression about the code points, but, let us say,
> one finds out an attack on one of the TLS1.3 algorithms and wishes to swap
> the algorithm set for a new one (that is clearly specified, say,
> "RS-Alg-X"). How does one do this if one marks 224-255 as deprecated.
>

I don't understand the question. There are plenty of other code points, we
just no longer break them up into signature/hash pairs.



> How does one signal private use of "RS-Alg-X" now.
>

You publish a specification that meets the specification bar and file for a
code point.

-Ekr



> If you could tell me, please let me know, so that I feel more at ease with
> this. {This should not be something where reliability is impossible to
> achieve).
>




> Thanks!
>
> Rene
>
> > One further point brought out in discussions with Adam was that if we’re
> really closing the HashAlgorithm and SignatureAlgorithms registry we need
> to also mark 224-255 as deprecated.  Currently these are marked as Reserved
> for Private Use.  So the question is should we mark 224-255 as deprecated
> in these two registries?
>
> On 3/20/2018 10:54 AM, Eric Rescorla wrote:
>
>
>
> On Tue, Mar 20, 2018 at 2:51 PM, Rene Struik <rstruik.ext@gmail.com>
> wrote:
>
>> Hi Sean:
>>
>> Quick question: does "closing the registry" not contradict catering
>> towards crypto agility? What happens if, say, one wishes to add another
>> signature scheme, besides Ed25519, to the mix. If there is no private
>> field, does this mean that, e.g., Schnorr+BSI Brainpool256r1 is now ruled
>> out?
>>
>
> No. Private just means "we're not going to allocate these code points, so
> you should use them without coordination".
>
> The key point here is that this is a big space and so we're instead going
> to make it easy for people to reserve code points by writing a stable spec,
> that need not be an IETF standard, and that's what they should do.
>
>
> -Ekr
>
>
>>
>> My more serious concern is, however, that if the Private Use case is
>> "verboten", there is no chance for people to signal private extensions
>> (since IETF will just have killed this off).
>>
>> I do not think it is prudent to have a slow process in place (IETF
>> standardization) to effectuate crypto agility, if private use can already
>> do this without waiting for 3-year public discussions and heated debate (if
>> a weakness is discovered, dark forces will exploit this right away and
>> won't wait for IETF to catch up to exploit an issue).
>>
>> As case in point, suppose US Gov't wants to roll its own "Suite A"
>> scheme, or if one wants to use TLS with something tailored towards the
>> sensor world (which operates in quite a hostile environment for
>> implementation security), how is one going to do this in context of TLS if
>> the signaling required has just been removed?
>>
>> NOTE: this is not an invite for endless discussions on the legitimacy of
>> whoever may wish a private extensions (it is private after all), it does
>> question though the wisdom of removing the option for using this. If Zulu
>> hour arrives, one should have tools to act...
>>
>> Best regards, Rene
>>
>> On 3/16/2018 10:01 AM, Sean Turner wrote:
>> > During Adam Roach’s AD review of draft-ietf-tls-tls13, he noted
>> something about the HashAlgorithm and that made me go look at what was said
>> in draft-ietf-tls-iana-registry-updates.  Turns out that 4492bis
>> assigned some values draft-ietf-tls-iana-registry-updates was marking as
>> reserved.  I have fixed that up in:
>> > https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/65
>> >
>> > One further point brought out in discussions with Adam was that if
>> we’re really closing the HashAlgorithm and SignatureAlgorithms registry we
>> need to also mark 224-255 as deprecated.  Currently these are marked as
>> Reserved for Private Use.  So the question is should we mark 224-255 as
>> deprecated in these two registries?
>> >
>> > spt
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>>
>>
>> --
>> email: rstruik.ext@gmail.com | Skype: rstruik
>> cell: +1 (647) 867-5658 <%2B1%20%28647%29%20867-5658> | US: +1 (415)
>> 690-7363 <%2B1%20%28415%29%20690-7363>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>
> --
> email: rstruik.ext@gmail.com | Skype: rstruik
> cell: +1 (647) 867-5658 <(647)%20867-5658> | US: +1 (415) 690-7363 <(415)%20690-7363>
>
>