Re: [TLS] A la carte handshake negotiation

Martin Thomson <martin.thomson@gmail.com> Wed, 22 July 2015 09:16 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC8851AD0A5 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:16:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZAPQgDyY065n for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 02:16:44 -0700 (PDT)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E37C1ACEDF for <tls@ietf.org>; Wed, 22 Jul 2015 02:16:44 -0700 (PDT)
Received: by ykdu72 with SMTP id u72so187588459ykd.2 for <tls@ietf.org>; Wed, 22 Jul 2015 02:16:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=jhWk6QQKzceLaLpYyl6GSe8hGDNL+csJQcfTxMPh12w=; b=XUPphR/ivUk4j3bSmSv4mapjuBVA1hBDEbMqWUyTp3ejQDRYH6cqGliSZ5eJVi8mfY TIKkazsXFCDOe+IQse0ctRBqBvLwoALKFQDqftYxzJ0ntjl3ikurKYYQsns6sD7S+3bk 6ae8xeXSWlyIULhkEqcWcAR9McCpcWN3aPRSE67vCENi8pY3HloWOzfKvWUn0eDs04j9 NKG4Vpklu0BZZRPMW9gpeLkVs9uRRyOcyBMBdkpKpD5zPYcOZYatAUcmx+ZmGUZ0RqDa 92pHPGSbrEJP5BGXl4AFEg9SjysL/2Wxyqu0Ghaq9eacbMwKXEUxuta60JU+1OkPP2e7 KDCQ==
MIME-Version: 1.0
X-Received: by 10.170.165.2 with SMTP id h2mr1381244ykd.1.1437556603717; Wed, 22 Jul 2015 02:16:43 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Wed, 22 Jul 2015 02:16:43 -0700 (PDT)
In-Reply-To: <CAJU8_nUHMQAMKs15uVz=wsO4VnDp+chKPP36Q7QeR8hhD5vorQ@mail.gmail.com>
References: <201506111558.21577.davemgarrett@gmail.com> <CABcZeBPJUXdhER3qLiq0e_wK4bxCxw6D+Oq+3ZFXGeo6Bn1sXw@mail.gmail.com> <201507191622.47921.davemgarrett@gmail.com> <201507212202.21120.davemgarrett@gmail.com> <CAJU8_nUHMQAMKs15uVz=wsO4VnDp+chKPP36Q7QeR8hhD5vorQ@mail.gmail.com>
Date: Wed, 22 Jul 2015 02:16:43 -0700
Message-ID: <CABkgnnX_-1UO75xPyMOYJh2xoCU20Uee97YtB0t0Sae70ZfYFw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Kyle Rose <krose@krose.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hmKE8ohW92LvfDw95-HmWFdwcdo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 09:16:46 -0000

On 22 July 2015 at 01:50, Kyle Rose <krose@krose.org> wrote:
> I'd like to see the bits of the cipher suite associated entirely with
> ephemeral data tied together roughly by security margin

I've seen this argument several times, but there are reasons why you
might want a non-homogenous strength profile.

The argument for consistency is appealing, but given that the design
of TLS is historically[1] vulnerable to the weakest *supported*
algorithm as opposed to the weakest *used* algorithm, I am not
concerned about ensuring consistency.

[1] ... and likely in future, despite our best efforts

> The one thing I'm having trouble pinning down is PSK. I fear it's not
> a separate dimension, because it replaces both signature and KEX.

Yes, this is a problem.  I like to think of PSK as KEX with null auth.