Re: [TLS] A la carte handshake negotiation

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 29 June 2015 06:27 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 635FB1A1ADF for <tls@ietfa.amsl.com>; Sun, 28 Jun 2015 23:27:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.701
X-Spam-Level:
X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_34=0.6, J_CHICKENPOX_74=0.6, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SEB9E46x9Glb for <tls@ietfa.amsl.com>; Sun, 28 Jun 2015 23:27:02 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0B041A1AB8 for <tls@ietf.org>; Sun, 28 Jun 2015 23:27:01 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 4C4AA4050; Mon, 29 Jun 2015 09:26:59 +0300 (EEST)
Date: Mon, 29 Jun 2015 09:26:59 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Message-ID: <20150629062659.GA12123@LK-Perkele-VII>
References: <201506111558.21577.davemgarrett@gmail.com> <20150626221456.GK6117@localhost> <CAF8qwaAkBAXDkhd3zU=uO1t-dv7iu0bhb9bH28JHROrWp98SEA@mail.gmail.com> <201506261924.24454.davemgarrett@gmail.com> <20150627014034.GL6117@localhost> <20150627080928.GA7886@LK-Perkele-VII> <20150628050607.GN6117@localhost> <20150628074403.GA13633@LK-Perkele-VII> <87bnfz4fx7.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <87bnfz4fx7.fsf@alice.fifthhorseman.net>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/juvhsB5kdzexHk0RADEkBasOeCM>
Cc: tls@ietf.org
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 06:27:04 -0000

On Sun, Jun 28, 2015 at 06:38:28PM -0400, Daniel Kahn Gillmor wrote:
> On Sun 2015-06-28 03:44:03 -0400, Ilari Liusvaara wrote:
> > Also, out of 6 points for kex/aux
> 
> I think you mean kex/auth here, right?  i'm just asking for the sake of
> clarity; this conversation has lots of slightly divergent shorthand
> notation thrown around.

Yeah, a typo.
 
> > (after unifying DH, adding PSK and renaming PKIX to CERT), only 4 seem
> > sane:
> >
> > GDH+CERT
> > GDH+PSK
> > GDH+ANON
> > PSK+PSK
> >
> > KEY_TRANSPORT doesn't lead to anything sane without greatly different
> > key exchange.
> >
> > If new PAKE KEX would be added, it would add 2 combinations
> > fooPAKE+CERT and fooPAKE+ANON (6 for 7).
> 
> Doesn't PAKE provide authentication mechanism as well?  shouldn't at
> least one of these be fooPAKE+fooPAKE ?

Well, at least for SRP there are both cert (server authentication) and
no cert (verify possession of verifier) variants.


-Ilari