Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Fri, 26 June 2015 23:24 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E65401B2B42 for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 16:24:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2TvrE1m6XNcb for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 16:24:26 -0700 (PDT)
Received: from mail-yk0-x230.google.com (mail-yk0-x230.google.com [IPv6:2607:f8b0:4002:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 515631B2B41 for <tls@ietf.org>; Fri, 26 Jun 2015 16:24:26 -0700 (PDT)
Received: by ykfy125 with SMTP id y125so71961903ykf.1 for <tls@ietf.org>; Fri, 26 Jun 2015 16:24:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=44DEDhoHlw4NwbSkLQ1zz9zJbw08DC94aZW/jyzFayU=; b=sBowulYZK+SYZYskRIdN9wT+bWV7b50pDUm1Hlc0LswYSbDEJ8HDmFsgKp/Eae2dF/ V5Vu+5JCGzNiif5Dhdbi0h0Hjm1XYe91VBPKpQ1BoEVxfXdR3wW6cxuEYJy7lAgdP+Bc oAT4V8rMKJ74KS9R0D+n77l654oFr+0l6TszdUdi0DdtLnmYhznEcUPtj2XCwDAHYVoa 9et7ydAQmdTjBmanftQJLq1A2haRHBj5qPWrg6KhybxHfaYXK5nPiZY15wSLhhgDSmAW FoJBWE+z/OXfOCNRW+pXOsVeJaL2835tB6zILjpeDEI0+OJeXyzN3WgrfjN5LGrPDxf1 3TrQ==
X-Received: by 10.170.121.210 with SMTP id n201mr4966885ykb.97.1435361065797; Fri, 26 Jun 2015 16:24:25 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id z194sm14546640ywz.56.2015.06.26.16.24.25 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 26 Jun 2015 16:24:25 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: David Benjamin <davidben@chromium.org>
Date: Fri, 26 Jun 2015 19:24:24 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <20150626221456.GK6117@localhost> <CAF8qwaAkBAXDkhd3zU=uO1t-dv7iu0bhb9bH28JHROrWp98SEA@mail.gmail.com>
In-Reply-To: <CAF8qwaAkBAXDkhd3zU=uO1t-dv7iu0bhb9bH28JHROrWp98SEA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506261924.24454.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lMw2iBxlYHTeWPC9GkKcxnycNNY>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2015 23:24:28 -0000

On Friday, June 26, 2015 06:40:15 pm David Benjamin wrote:
> Amusingly, if we use the same namespace but use completely non-overlapping
> values, it might be safer to put the 1.3 ciphers *after* the 1.2 ones.

This is sort of a variation of one of the ideas much earlier in the discussion. The idea was to create new cipher suites for TLS 1.3+ and cut off support for old suites in new versions. This would let us name them in a less confusing manner, e.g.:
TLS2_E_CERT_WITH_AES_128_GCM_SHA256
TLS2_E_ANON_WITH_AES_128_GCM_SHA256
TLS2_E_PSK_WITH_AES_128_GCM_SHA256
TLS2_S_PSK_WITH_AES_128_GCM_SHA256
(where 'E' indicates ephemeral and 'S' indicates static or symmetric-only)

Not a bad route, but requires defining a pile of new suites.


Dave