Re: [TLS] A la carte handshake negotiation

Aaron Zauner <azet@azet.org> Fri, 12 June 2015 16:43 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A2E61A1BCC for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:43:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4sH7LMCU5kSf for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:43:30 -0700 (PDT)
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2E191A8774 for <tls@ietf.org>; Fri, 12 Jun 2015 09:43:27 -0700 (PDT)
Received: by wifx6 with SMTP id x6so22337819wif.0 for <tls@ietf.org>; Fri, 12 Jun 2015 09:43:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=jgMPcIMjAXxfADTHGqxUUQBbOQGznDUzky7lEerjb1E=; b=RfeCOm/P3Sbe+IYRABzo44Pq8+T7USIweYGfCMpS9B0rYLVd6ELIrRrsF2N+Bw1x5z /Zj8IPQHGbCk1WPWPoAWl7pJzvS1qbDffBTDv/nOomjeCQj/aZmyBzZiJ2bpgSCFd18x FQXqH6RVpBzHQxmUUJJQ/yBaiMMIxMjlx+G2m2KPY/A+y+uwfHmrYt6HqgrbKE1S4TIq Ya70uqQNmPueZmw2oagbgzOc6TmT7YPkf9hest0zcSU6hbThpnWdd2V414yftgBLSmG6 oChepRMAhy0HGVEbAtw4i6PbRXHB06SJyWL+Y4qx7jbVoDRreUsag96YcF2cuIp/1Uhb oKKw==
X-Gm-Message-State: ALoCoQmKXBM4LRXu9Zmg9RCfX+HkA5Um4Jq497Rgquf0JqXiBytJEdHSBS9zlyKOhZpFNX/YPowo
X-Received: by 10.194.192.33 with SMTP id hd1mr27384205wjc.96.1434127406537; Fri, 12 Jun 2015 09:43:26 -0700 (PDT)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id ef10sm6616109wjd.49.2015.06.12.09.43.24 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 12 Jun 2015 09:43:25 -0700 (PDT)
Message-ID: <557B0C29.50803@azet.org>
Date: Fri, 12 Jun 2015 18:43:21 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Dave Garrett <davemgarrett@gmail.com>
References: <201506111558.21577.davemgarrett@gmail.com>
In-Reply-To: <201506111558.21577.davemgarrett@gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigEE6F60FA606E54D3C21691C6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n0_APTnoz8jb0lXO-lM4TVMI0G0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 16:43:32 -0000


Dave Garrett wrote:
> Here is a branch with a rough draft of an a la carte handshake algorithm negotiation scheme for TLS 1.3, based on discussions on this list.
> 
> https://github.com/davegarrett/tls13-spec/compare/updateciphersuites...davegarrett:alacarte
> 

I'm supportive in general, let's see how this turns out. Not surprising
though will be that I noticed additional CCM cipher-suites, as I
currently have a draft on OCB mode I'm not really supportive of that.
There should be a block-cipher mode that also offers considerable
performance for non-AESNI architectures - CCM was introduced because of
patents on OCB, we seem to have resolved this issue by now. At least for
TLS.

DSS should be dropped. And I figure that a PSK handshake (TLS_PSK_*)
will be required by the embedded/IoT world, as noted by others before.

Aaron