[TLS] Doubts in draft-ietf-tls-rfc4492bis

Raja ashok <raja.ashok@huawei.com> Mon, 24 July 2017 13:48 UTC

Return-Path: <raja.ashok@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7E52131771; Mon, 24 Jul 2017 06:48:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id plLUuvVe6uiO; Mon, 24 Jul 2017 06:48:32 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20EA31294A2; Mon, 24 Jul 2017 06:48:30 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml701-cah.china.huawei.com) ([172.18.7.190]) by lhrrg02-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id DLF05757; Mon, 24 Jul 2017 13:48:29 +0000 (GMT)
Received: from BLREML703-CAH.china.huawei.com (10.20.4.172) by lhreml701-cah.china.huawei.com (10.201.108.42) with Microsoft SMTP Server (TLS) id 14.3.301.0; Mon, 24 Jul 2017 14:48:27 +0100
Received: from BLREML503-MBX.china.huawei.com ([169.254.9.23]) by blreml703-cah.china.huawei.com ([::1]) with mapi id 14.03.0301.000; Mon, 24 Jul 2017 19:18:14 +0530
From: Raja ashok <raja.ashok@huawei.com>
To: "draft-ietf-tls-rfc4492bis@ietf.org" <draft-ietf-tls-rfc4492bis@ietf.org>, "ynir.ietf@gmail.com" <ynir.ietf@gmail.com>, "simon@josefsson.org" <simon@josefsson.org>, "mpg@elzevir.fr" <mpg@elzevir.fr>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: Doubts in draft-ietf-tls-rfc4492bis
Thread-Index: AdMEg33Y1sNXVb48TGyzduKZxxrIdA==
Date: Mon, 24 Jul 2017 13:48:13 +0000
Message-ID: <FDFEA8C9B9B6BD4685DCC959079C81F5E2301151@BLREML503-MBX.china.huawei.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.18.213.121]
Content-Type: multipart/related; boundary="_004_FDFEA8C9B9B6BD4685DCC959079C81F5E2301151BLREML503MBXchi_"; type="multipart/alternative"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
X-Mirapoint-Virus-RAPID-Raw: score=unknown(0), refid=str=0001.0A0B0208.5975FAAD.00E9, ss=1, re=0.000, recu=0.000, reip=0.000, cl=1, cld=1, fgs=0, ip=169.254.9.23, so=2013-06-18 04:22:30, dmn=2013-03-21 17:37:32
X-Mirapoint-Loop-Id: 4f8ac3bb38c9d632011c8f52bcd84687
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nAfXe04rzQWnjA83VLBfDgg_jZE>
Subject: [TLS] Doubts in draft-ietf-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jul 2017 13:48:34 -0000

Hi Nir, Josefsson & Pegourie,

As per section 5.2 server should send only "Supported Point Format" extensions in server hello message. And it doesn't require to send "Supported Elliptic Curve" extensions. Because of this if server is supporting only few Curves and if it receives unsupported Elliptic curve in client certificate message, then server might not be able to continue the handshake.
This makes (D)TLS server should mandatory implement all the curves mentioned in "NamedCurve". But I feel mandating (D)TLS server to support all NamedCurve is not feasible, as in future if new named curves are defined then updating legacy server is not easy. And also constraint (D)TLS server generally doesn't support all the curves.
Please provide your suggestion on this. If my understanding is wrong, please correct me.

Regards,
Ashok

________________________________
[Company_logo]

Raja Ashok V K
Huawei Technologies
Bangalore, India
http://www.huawei.com
________________________________
本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁
止任何其他人以任何形式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中
的信息。如果您错收了本邮件,请您立即电话或邮件通知发件人并删除本邮件!
This e-mail and its attachments contain confidential information from HUAWEI, which
is intended only for the person or entity whose address is listed above. Any use of the
information contained herein in any way (including, but not limited to, total or partial
disclosure, reproduction, or dissemination) by persons other than the intended
recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by
phone or email immediately and delete it!