Re: [TLS] MTI policy & practice (Was: Re: Comments on various things on agenda)

Dave Garrett <davemgarrett@gmail.com> Mon, 09 March 2015 21:40 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E906F1A901F for <tls@ietfa.amsl.com>; Mon, 9 Mar 2015 14:40:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2ULGx5CEkuLl for <tls@ietfa.amsl.com>; Mon, 9 Mar 2015 14:39:57 -0700 (PDT)
Received: from mail-qg0-x22c.google.com (mail-qg0-x22c.google.com [IPv6:2607:f8b0:400d:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C7851AC41E for <tls@ietf.org>; Mon, 9 Mar 2015 14:39:48 -0700 (PDT)
Received: by qgea108 with SMTP id a108so32047246qge.8 for <tls@ietf.org>; Mon, 09 Mar 2015 14:39:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=kmHrPjTzxSAIZXJYVJT0IKLy8jiec9SzMd4mYECftOQ=; b=rF8oezrVK5ZS72/iiYsZV/MtLYYeFs4/n5YRsB+nz3QclbkQnLAzE214ktlx+dNJaa DU/oVmmFI/fsyJLpK6yoIOfPsiyfa7VkENc0iBQuquOv0D2reNzt06igie+oUnY6PPyh /5GT/jH/P6d5hcjPM3kvTbSSvePVPKAfdY3FzHHI4ZXwFbTHOLxcgWXK488WRVRfY8iu w1U4DzbqyDDvNV+uFWRbWL6U3wJt/eKN85aZMSLz2NreYl/eF/vd7Buk2Y4jz00tWJXH QePgpkLRxtXaIpkByL15JnlHhllV0b3hyQTbbIw4CUwNuL81G15u4Z3LO1oDgZyRN4SS thDw==
X-Received: by 10.140.150.15 with SMTP id 15mr38619280qhw.46.1425937187518; Mon, 09 Mar 2015 14:39:47 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 29sm8972475qkq.35.2015.03.09.14.39.46 (version=TLSv1 cipher=RC4-SHA bits=128/128); Mon, 09 Mar 2015 14:39:46 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Aaron Zauner <azet@azet.org>
Date: Mon, 09 Mar 2015 17:39:44 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <65D2FD736B6B2B48B2EAD2BD189DC9CC270CA949@LLE2K10-MBX01.mitll.ad.local> <201503091610.23008.davemgarrett@gmail.com> <54FE0CAC.1040504@azet.org>
In-Reply-To: <54FE0CAC.1040504@azet.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201503091739.45205.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lRa-Xs_8KKmbSbUWXcnTaso5p9k>
Cc: Stephen Checkoway <s@pahtak.org>, tls@ietf.org
Subject: Re: [TLS] MTI policy & practice (Was: Re: Comments on various things on agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2015 21:40:02 -0000

On Monday, March 09, 2015 05:12:12 pm Aaron Zauner wrote:
> I get why some implementers (e.g. embedded people) would only want to
> have to implement one ciphersuite. My concern is also for deployment. I
> do believe (possibly naively) that most implementers will know what
> their users need. But then again -- maybe I'm just confused by the term
> (which should be defined in more detail, in case) -- but doesn't
> mandatory to deploy also mandate that implementations do support the
> specified ciphersuites in practice?

It's the difference between an implementation supporting the cipher and the deployment enabling the cipher. A connection proposing a cipher list without the MTI is still considered valid. One proposing without an MTD is essentially a protocol error.

We have three decision sets in TLS:

1) IETF TLS WG RFC -> The Specification
2) Software implementing #1 -> The Implementation
3) Administrators configuring #2 on their servers -> The Deployment

Unless it gets through all three, it doesn't actually end up on the Internet. The notion of MTI only covers us to #2. The notion of MTD gets to #3. Essentially, it's #1 telling #2 that they may not even provide an option to #3 to override the MTD decision by #1 (short of rewriting #2).

The HTTP/2 spec process also had discussions about being specific when referring to implementations vs. deployments, or being more general.

> I don't think that just because something has been 'convention' for some
> time it's always the best option (see postel's law).

Very much so.

> Again; are there serious concerns why there should not be more than one
> MTI ciphersuite in the TLS 1.3 spec.?

What I'm proposing is essentially two MTI, with one that implementations are not allowed to disable. If you want to be really strict, endpoints could reject connections that do not propose the MTD, regardless of what's negotiated (but that has risks if the MTD needs revoking).

> > MTI: ECDHE AES-GCM (possibly both ECDSA and RSA auth)
> 
> That would be again more than one ciphersuite. So why not have more than
> one but with different AEAD constructions?

Not a bad idea. However, the more that is proposed, the higher risk of some implementation deciding to ignore something. (though, this assumption may not be true anymore)

> BTW: I'm not convinced ECDSA is the best path to take [0]. AFAIK from
> deployments most commercial CAs do not issue ECDSA certificates either,
> unless that has changed significantly over the last year or so.

If it's not used enough, then yeah, RSA only there. I only suggest it as an option.

> I don't believe it'd be a good idea for TLS-WG to specify a curve
> before there is consensus within CFRG.

I think finalizing the TLS 1.3 spec prior to finalized CFRG specifications would be a bad idea. Hopefully they're almost done arguing.


Dave