Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Hubert Kario <hkario@redhat.com> Mon, 21 March 2016 11:29 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B34612D70D for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 04:29:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.923
X-Spam-Level:
X-Spam-Status: No, score=-6.923 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uNM3GzfgQH51 for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 04:29:30 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 956D512D554 for <tls@ietf.org>; Mon, 21 Mar 2016 04:29:30 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id 117A07F0AD; Mon, 21 Mar 2016 11:29:30 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-113.brq.redhat.com [10.34.0.113]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u2LBTSC6028250 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 21 Mar 2016 07:29:29 -0400
From: Hubert Kario <hkario@redhat.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Mon, 21 Mar 2016 12:29:27 +0100
Message-ID: <7261615.38m5dF3AYF@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.10 (Linux/4.4.5-200.fc22.x86_64; KDE/4.14.17; x86_64; ; )
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C26CD5@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz> <1561199.VzgNuqeJQW@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4C26CD5@uxcn10-tdc05.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart37404067.nBxsATmIGf"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/kysEkxBX03Qel6OHy3EBGhJxJbU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 11:29:32 -0000

On Saturday 19 March 2016 09:30:26 Peter Gutmann wrote:
> Hubert Kario <hkario@redhat.com> writes:
> >also, if it really is supposed to be Long Term Support, why it
> >doesn't say anything about implementation explicitly being able to
> >handle big key sizes? both RSA and DHE?
> 
> I've deliberately avoided getting into that because it's such a
> rathole, you've got everything from the NIST numerologists at one
> extreme to the "good enough for now" folks at the other, and you'll
> never get any consensus because there are completely different
> worldviews involved.  A possible median is:
> 
> Implementations SHOULD choose public-key algorithm key sizes that are
> appropriate for the situation, weighted by the value of the
> information being protected, the probability of an attack, and the
> ability of the hardware to deal with large keys.  For example a SCADA
> system being used to switch a ventilator on and off doesn't require
> anywhere near the keysize-based security of a system used to transfer
> classified information.  One way to avoid having to use very large
> public keys is to switch keys periodically.  This can be done by
> regenerating DH parameters in a background thread and rolling them
> over from time to time, or if this isn't possible, by pre-generating
> a selection of DH parameters and choosing one at random for each new
> handshake, or again rolling them over from time to time.

Note that I asked for "being able to handle", not "selects and uses".

Yes, server which now uses 2048 bit DH parameters now is fine. It's not 
like it will use RSA keys that are any stronger, but it should be 
possible for the administrator to tell it to use 4096 bit (probably 
larger). Similarly, implementation shouldn't halt and catch fire if the 
server gives it big asymmetric keys. It's not Long Term otherwise.

> >I might have missed, but where is the specification of the acceptable
> >signature algorithms (hash especially) on Server and Client Key
> >Exchange messages?
> 
> That's implicit in the cipher suites, RSA or ECDSA + SHA256.

no, it's not, not in TLSv1.2. If it does override section 7.4.1.4.1. of 
RFC 5246, you need to be explicit about it.
I really don't see the upside for decreasing the number of extensions 
the Client Hello carries. The implementation will need to interoperate 
with normal (i.e. already deployed) TLS 1.2 implementations anyway, why 
prevent code reuse?

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic