Re: [TLS] A la carte handshake negotiation

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 12 June 2015 15:53 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 818BE1A1B1B for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 08:53:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9omc8MPzUrxG for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 08:53:13 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC2561A1AC6 for <tls@ietf.org>; Fri, 12 Jun 2015 08:53:13 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 68137284B67; Fri, 12 Jun 2015 15:53:12 +0000 (UTC)
Date: Fri, 12 Jun 2015 15:53:12 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150612155312.GU2050@mournblade.imrryr.org>
References: <201506111558.21577.davemgarrett@gmail.com> <201506121114.47527.davemgarrett@gmail.com> <20150612153805.GS2050@mournblade.imrryr.org> <201506121145.39429.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201506121145.39429.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/j_7_L8RclwLldJlAD5i544rXzA0>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 15:53:15 -0000

On Fri, Jun 12, 2015 at 11:45:38AM -0400, Dave Garrett wrote:

> > Just to confirm, it will be possible to negotiate AECDH and ADH
> > key exchange ala carte, separately from the bulk cipher, right?
> 
> Sure, no reason why it couldn't be negotiated via the extension for anon.
> It's not addressed in my draft for this proposal, but that seems like it
> should be the case. Applying the same logic, only ECDH_anon would be valid
> as a suite for TLS 1.3+, but EC/FF would be negotiated via the extension.

That would be great.  Please add it to the draft if/when possible.
Right now, there are many "missing" combinations of AECDH with more
modern bulk ciphers.  If AECDH/ADH key exchange becomes ala carte,
then the problem is solved (for TLS 1.3).

-- 
	Viktor.