Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Fri, 12 June 2015 15:40 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4B801A1A32 for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 08:40:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cxCdPHxJXZ-A for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 08:40:14 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADBA31A19E4 for <tls@ietf.org>; Fri, 12 Jun 2015 08:40:06 -0700 (PDT)
Received: by qkhq76 with SMTP id q76so18912637qkh.2 for <tls@ietf.org>; Fri, 12 Jun 2015 08:40:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=IeNaXA6hwXhnuvTNfhojsnnH1vGKdiG6jQZ8nNF4Ijw=; b=aUq8Z+6B+jkjbYUJFcYgk0eG998C+DRbNeOLu5xTunq9vd6O07jhHc6EgJQAO95qYy +V0aWVVRR/QchpLStm7SQtERMu0ocRkK3/AVOt1mFV43G9VEwXChjGdkU+iZcix07iUg icSFeJHyg1D6BcbeJQdYus1O+IiTszKOAFZ/EQc3GEjG0MLCogV+aLfzBePayMj7zmoh vj/P4V/Kn8yZM7/A6DoXyjfhAWzcj0mk6x1IEBU3HEaKsosfCSWJC7EsqnWSut9J97ks BmyHQ25hL5HxmpyeWGEvW2Dv5kHoTYaZMR0y7zb8UgtffxZBDAL2rX2tDNzlPN/FDVn3 mvtw==
X-Received: by 10.55.40.42 with SMTP id o42mr31772906qkh.73.1434123606010; Fri, 12 Jun 2015 08:40:06 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id a15sm1821516qge.3.2015.06.12.08.40.05 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 12 Jun 2015 08:40:05 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 12 Jun 2015 11:40:04 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <201506121120.16067.davemgarrett@gmail.com> <CABcZeBM6x7eqJnrSudOGVNZAoX63Hvsdu-tC+Casi3-oLzb+cA@mail.gmail.com>
In-Reply-To: <CABcZeBM6x7eqJnrSudOGVNZAoX63Hvsdu-tC+Casi3-oLzb+cA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506121140.04897.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fDtxpO3b4ucHbSvAG1jK7J5RWqQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 15:40:16 -0000

On Friday, June 12, 2015 11:23:06 am Eric Rescorla wrote:
> On Fri, Jun 12, 2015 at 11:20 AM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
> > On Friday, June 12, 2015 10:51:35 am Hubert Kario wrote:
> > > that would require definition of
> > > TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256
> > > TLS_ECDHE_PSK_WITH_256_GCM_SHA384
> > >
> > > to keep parity with already existing TLS_DHE_PSK_*
> >
> > Yes, all PSK would need ECDHE suites specified to be used with TLS 1.3+
> > under this proposal, as-is. I think that would in general already be
> > desired for PSK use-cases.
> 
> Sorry, do you mean that you couldn't use PSK without a public key key
> exchange? If so that's not going to work.

There's nothing explicitly prohibiting that in my proposal. TLS_DHE_PSK would need a TLS_ECDHE_PSK, but plain TLS_PSK is a separate issue. It's be effectively a "SHOULD NOT", though there was discussion of a separate application profile for IoT and the like which could say otherwise.


Dave