Re: [TLS] GOST in TLS (Re: Inclusion of OCB mode in TLS 1.3)

mrex@sap.com (Martin Rex) Thu, 22 January 2015 06:25 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F1A51AC41A for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 22:25:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8XipmCmw4Qlx for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 22:25:42 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A8F21AC419 for <tls@ietf.org>; Wed, 21 Jan 2015 22:25:42 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id AA8693A3C1; Thu, 22 Jan 2015 07:25:40 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 815D2415BD; Thu, 22 Jan 2015 07:25:40 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 7738B1B111; Thu, 22 Jan 2015 07:25:40 +0100 (CET)
In-Reply-To: <CADqLbz+DK1P_tYKwePi4uoc19-00teWO06+TjoEDCag4T5NkgA@mail.gmail.com>
To: Dmitry Belyavsky <beldmit@gmail.com>
Date: Thu, 22 Jan 2015 07:25:40 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150122062540.7738B1B111@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/peDxnrZaBG344WprSaQVuiVJsdY>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] GOST in TLS (Re: Inclusion of OCB mode in TLS 1.3)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 06:25:44 -0000

Dmitry Belyavsky wrote:
> 
> Martin Rex <mrex@sap.com> wrote:
>>
>> The closest thing to a public specification is a long expired I-D:
>>
>>   https://tools.ietf.org/html/draft-chudov-cryptopro-cptls-04
>>
>> with essentially one TLS cipher suite TLS_GOSTR341001_WITH_28147_CNT_IMIT
>> that uses an officially deprecated/retired algorithm (R 34.10-2001)
>> and lacks the code point assignments that would be necessary for use
>> with TLSv1.2.
>>
>>
>> Googling just now, I found what might be a potential spec update:
>>
>> https://www.cryptopro.ru/sites/default/files/products/csp/rus-popov-tls-gost-00-rf.pdf
>>
>> but I don't understand russian.
>>
>> The TLS parameters code point assignments in the new document seem to
>> be from the private use areas (cptls-04 had kidnapped the cipher suite
>> ids).
>
>
> Yes, it's a new specification updated for using new GOST signature and
> digest alorithms.  It does not take into account TLS 1.3 specification at
> all.

The 2009 spec precluded that a TLS client could offer TLSv1.2 and
GOST in the same ClientHello (due to the lack of code point assignments)


It would really facilitate interop (and review/feedback) when the
new/updated specification could be translated and published in English.


>
> The R 34.10-2001 algorithm is not deprecated yet but will be deprecate soon.

This is how I read and understood this:

  https://tools.ietf.org/html/rfc7091#section-1.1

   GOST R 34.10-2001 is superseded by GOST R 34.10-2012 from 1 January
   2013.  That means that all new systems that are presented for
   certification MUST use GOST R 34.10-2012 and MAY use
   GOST R 34.10-2001 also for maintaining compatibility with existing
   systems.  Usage of GOST R 34.10-2001 in current systems is allowed at
   least for a 5-year period.


Reality does not always follow plans -- similar to the planned published
sunset date (end of 2010) for SHA1-based digital signatures in
US NISTs SP800-57 Part1 rev2 (March 2007)...


-Martin