Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD

Eric Rescorla <ekr@rtfm.com> Tue, 27 May 2014 02:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E424B1A0307 for <tls@ietfa.amsl.com>; Mon, 26 May 2014 19:33:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9-W-xMH4512W for <tls@ietfa.amsl.com>; Mon, 26 May 2014 19:33:05 -0700 (PDT)
Received: from mail-wg0-f49.google.com (mail-wg0-f49.google.com [74.125.82.49]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C5341A02F4 for <tls@ietf.org>; Mon, 26 May 2014 19:33:04 -0700 (PDT)
Received: by mail-wg0-f49.google.com with SMTP id m15so8793603wgh.20 for <tls@ietf.org>; Mon, 26 May 2014 19:33:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=6IyZZLktgydOvXgrr1qGTs0fz4lUBIqiDkKqDl/6imM=; b=BYyC1m2bWWeb9763usBqk7zxXwjiQjEOyVK2nDPFlkZ+qqFVQhvyV5kfFzoR5HUHe/ RNVELsaQezHsbG5V9yLWcus6Pd6ZWxg3ECY1g1YhMGRWtFQ0XkVUu78f909jHZ1DXjT8 HTKK5E/kPs4TsTcAX1YIueBA6GtJ4KN5yHL+PsAUXkK2CPDLOPMUBqIXdfIU+JIDObcm pNNZHG46YqYPdNo4I0sf0dOkoWH2A3g6xlFaDhgsWQ7bfN0qRiia9ruUapJ9NZ8L02S3 jh49Aoyuir/P7k/1VPyKF+CSzDQ3ZfF0t0uk2iKSEbNs0oD0p3uaDiR1bQdsbGeX1P96 nJ3g==
X-Gm-Message-State: ALoCoQm6jRUmrw+1bxSIOhTsg4MZqf5iek6RuRRuwn4PaLAV5nDFGbTEdi1gizFhKT75tRkRklBy
X-Received: by 10.180.93.234 with SMTP id cx10mr17881037wib.18.1401157980980; Mon, 26 May 2014 19:33:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Mon, 26 May 2014 19:32:20 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <5383F02F.4050706@nthpermutation.com>
References: <5383F02F.4050706@nthpermutation.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 26 May 2014 19:32:20 -0700
Message-ID: <CABcZeBPU8gQtpVOyD5KO28bv3Ggjf-7p1wj8uU8NztnFMfPJ6Q@mail.gmail.com>
To: Michael StJohns <msj@nthpermutation.com>
Content-Type: multipart/alternative; boundary="f46d04388e17bb251b04fa5883e6"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nXmQ1OmpCdA50UwUmMrnyCE0bL8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 May 2014 02:33:07 -0000

On Mon, May 26, 2014 at 6:53 PM, Michael StJohns <msj@nthpermutation.com>wrote:

> I went back and read the minutes of the London meeting about removing
> static RSA and wanted to clarify what that really meant. The minutes had
> EKR mentioning this in conjunction with DH which seems different that what
> I kept hearing at the interim meeting. Could someone confirm "removing
> static RSA" results in removing the use of  RSA as a key transport
> mechanism from 1.3 (e.g. as defined in section 7.4.7.1 of TLS1.2 -
> basically removing this section and prohibiting "rsa" and "rsa_psk"  as key
> exchange algorithms)?
>

Yes. This has already been merged into github:
https://github.com/tlswg/tls13-spec/commit/45aed081b1e3790507d91e3e6cc48451ed9beb94


To go further and take this up from specific cryptography - will/should TLS
> 1.3 prohibit *any* Key Transport mechanism and retain only Key Agreement
> mechanisms for key exchange?
>

I don't believe there has been any consensus on this topic. It certainly
would
be easy to do if that's what the WG wants.


>
> Also in the London meeting it was agreed limit ciphertext to AEAD style
> processing - e.g. in the TLSCipherText record to remove "stream" and
> "block" as valid choices.  Does that result in the removal of sections
> 6.2.3.1 and 6.2.3.2 or rather their equivalent in TLS1.3?


Yes. I'm working on a pull request for this now.



> Does it also result in changing the output of the "key expansion" phase as
> only "client_write_key" and "server_write_key"s will be needed for AEAD?
>

I don't believe so, since AEAD still at least potentially requires an IV.


Is there any desire to specify a AEAD general block cipher mode/mac
> construct with an integral key expansion function?  E.g. could something
> like http://www.ietf.org/id/draft-mcgrew-aead-aes-cbc-hmac-sha2-04.txt be
> adapted to be a general model for TLS or is this out of scope for the
> TLS1.3 main document?


Certainly this is something one could in principle do. However I know that
there are some who would prefer to not specify any CBC cipher suite so
I expect they may want to weigh in now. Another alternative would be to
specific an AES-CTR/HMAC combined mode.

-Ekr