Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 20 May 2015 11:10 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E0601A0062 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 04:10:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N3ML5LHtdrfL for <tls@ietfa.amsl.com>; Wed, 20 May 2015 04:10:27 -0700 (PDT)
Received: from mail-wg0-x230.google.com (mail-wg0-x230.google.com [IPv6:2a00:1450:400c:c00::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9F981A005F for <tls@ietf.org>; Wed, 20 May 2015 04:10:26 -0700 (PDT)
Received: by wghq2 with SMTP id q2so48985434wgh.1 for <tls@ietf.org>; Wed, 20 May 2015 04:10:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=8YATUiV4rj17RY/vWnguWmx7hYnaMPUwAvoab33O9y8=; b=VD3OtKwxupfLm2GZBR4XvzzdJr6l2AAc0/zrdRCOgYVWkH//jxyo9cy+jFYkI7r6LM 3iLMUwgesR0x0NVwk/ouKtWpsu75gxqNcAfBTqeZd325R7LchFipbeaZS9g3580R2Xvz mUE54LaRDc4+LEThp2w7syMVv7X8PVJxNWgKr0hE8IoyXqh4ltrG4fAtWBzN6X+ormOD uUArbmHw/M86zLT1UYHj/ZisJYXn1Iu87L5UCe7WHDGs2qOWFFHTwo5FlXJYceHCLM0H p4D6dkfPnkwPJe7dJVkXAZjiyz8bnD5lddGofxpdbSQYuXc21wNIXHecM54TkXXCCirp F8/Q==
X-Received: by 10.194.84.100 with SMTP id x4mr34674910wjy.69.1432120225487; Wed, 20 May 2015 04:10:25 -0700 (PDT)
Received: from [192.168.1.234] ([2.54.11.25]) by mx.google.com with ESMTPSA id gt10sm2876599wib.20.2015.05.20.04.10.23 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 20 May 2015 04:10:24 -0700 (PDT)
Message-ID: <555C6B9D.2060302@gmail.com>
Date: Wed, 20 May 2015 14:10:21 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Nikos Mavrogiannopoulos <nmav@redhat.com>, Martin Thomson <martin.thomson@gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <3FCBCBD5-9295-4A8D-BD27-71377B6B8E7C@gmail.com> <CABkgnnUYZFb5zAVUgQ4LHBBt0cECHoQS4dEofmmH1M5Bn8HZDQ@mail.gmail.com> <567925460.1076064.1432105081320.JavaMail.zimbra@redhat.com> <555C33F6.4020402@cs.tcd.ie>
In-Reply-To: <555C33F6.4020402@cs.tcd.ie>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mC6KDqLJ0E9A06Hp2Oxu5eipBLo>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 11:10:29 -0000

At ipsecme, we had a few incompatible changes between WG adoption of our 
own chacha draft, and WGLC. So I would recommend against early 
registration altogether.

Thanks,
	Yaron

On 05/20/2015 10:12 AM, Stephen Farrell wrote:
>
> Hi,
>
> While I am generally against ciphersuite proliferation I
> think its a good idea to register some of these now. I
> would note however that you only need the temporary
> registrations for things with which people want to work
> now - any future proofing can be done as the draft
> progresses so the WG do not need to decide all of this
> now. And of course, there is always the potential for
> non-interoperable changes to happen during the WG
> process which is another good reason to not register
> more than the absolute minimum of codepoints now.
>
> So please restrict the early registration list to
> those that are needed *right now*. Anything that can
> wait months, should wait months.
>
> Thanks,
> S.
>
>
> On 20/05/15 07:58, Nikos Mavrogiannopoulos wrote:
>> ----- Original Message -----
>>> I tend to agree.  Can someone reply with a brief explanation of why
>>> each of the following is needed?  Hopefully better than what I was
>>> able to devise:
>> I don't think one would have to explain each and every usage
>> of a ciphersuite. If applications don't need it they won't use it.
>>
>>> TLS_RSA_WITH_CHACHA20_POLY1305
>>> Because we're scared of ephemeral key exchange for some reason ?
>> I believe the main argument is that this draft is supposed to provide
>> ciphersuites to used by existing protocols and applications which already
>> use RSA. Yes, I agree that some of them would need to be updated to
>> provide
>> PFS, but this draft doesn't update those apps/protocols. A protocol that
>> I know that relies on the RSA ciphersuites is the anyconnect vpn protocol
>> (even though its usage doesn't affect PFS).
>>
>>> TLS_DHE_PSK_WITH_CHACHA20_POLY1305
>>> Because ECDHE is nice, but we need a backup, even for little things ?
>> That was my intention. To provide DHE as backup to ECDHE, since they
>> are not susceptible to the same attacks.  It is now
>> especially relevant since we will have fixed groups for DHE.
>>
>>> TLS_RSA_PSK_WITH_CHACHA20_POLY1305
>>> Because little things like doing bignum exponentiation without any PFS
>>> payoff, but RSA alone isn't "secure enough" ?
>> I don't have much data for this ciphersuite. If someone has a strong
>> argument
>> on why it shouldn't be included I wouldn't object.
>>
>>> The thing that concerns me most is that we aren't saying that PFS is
>>> required outside of PSK.  I understand the carve-out we've made for
>>> the little things, but I don't understand why we are defining
>>> RSA-based suites without PFS.
>> I agree. However, note that this draft is not the place to argue for
>> that,
>> but rather the protocols that rely on non-PFS ciphersuites.
>>
>>> Of comparable concern is the RSA_PSK stuff.  I wasn't around for the
>>> definition of these originally, but they make basically no sense to
>>> me.
>> The idea was to provide both certificate auth for the server and PSK
>> auth for the client. The implementation was less than ideal.
>>
>>> Also, I'm not against DHE in general, and I think that it's worth
>>> keeping around for a little longer. However.  If we consider DHE_RSA
>>> worth doing, then the only logic I can concoct would provide almost
>>> equal justification for DHE_ECDSA.
>> There is no DHE_ECDSA key exchange defined for TLS. Otherwise there would
>> be no reason for these ciphersuites to be there.
>> regards,
>> Nikos
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls