Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Fri, 12 June 2015 15:21 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 403361A036C for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 08:21:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nKTEWgb_pnSO for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 08:21:08 -0700 (PDT)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E8311A0181 for <tls@ietf.org>; Fri, 12 Jun 2015 08:20:18 -0700 (PDT)
Received: by qkhg32 with SMTP id g32so18740642qkh.0 for <tls@ietf.org>; Fri, 12 Jun 2015 08:20:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=peYDCYwpuv3vtHroNDM53rIS2WJJCcEtz4xhwAWOm8M=; b=eT3EazbS53kFYTXAtNrEif1XKd8MTycrbzO0kKgjhSGB5vpT9cZTabFTIQU7PHc7l9 imCWBOusydRaXCLb2BHEyyFG1oFCmA7CLmnFeEjPU9uvlyVCwa8C2avAtevpYO98YFGl zi7HUNbjc4wT+y1aNRtkB0C3hfy4QFeCjXLF5Yl9ecdUhR9MsJS50TPjc7xWMskM2IqS r7nddKF3B6gck4sgimCGD9hI0oja5kpTqfSuLlVoG8XWuAQj7syXdl94uxP0Z3q+ljii 3d+16wc2iiI4vASQHcZq/sai1kmf7jaOWQcbbRQzcyxBBeuy7sJzA3LeQ8Vm/EixwwOw gYCw==
X-Received: by 10.140.20.150 with SMTP id 22mr19436490qgj.26.1434122417313; Fri, 12 Jun 2015 08:20:17 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id j44sm1796658qgd.28.2015.06.12.08.20.16 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 12 Jun 2015 08:20:16 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Hubert Kario <hkario@redhat.com>
Date: Fri, 12 Jun 2015 11:20:15 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <3403191.8nzrJevc4J@pintsize.usersys.redhat.com>
In-Reply-To: <3403191.8nzrJevc4J@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506121120.16067.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hGqTDjHdfBNLkH4CReCPQoR6ses>
Cc: tls@ietf.org
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 15:21:09 -0000

On Friday, June 12, 2015 10:51:35 am Hubert Kario wrote:
> that would require definition of
> TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256
> TLS_ECDHE_PSK_WITH_256_GCM_SHA384
> 
> to keep parity with already existing TLS_DHE_PSK_*

Yes, all PSK would need ECDHE suites specified to be used with TLS 1.3+ under this proposal, as-is. I think that would in general already be desired for PSK use-cases.


Dave