Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Fri, 12 June 2015 16:36 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF2801A924A for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:36:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gtg6gkA9ztia for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:36:22 -0700 (PDT)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 864451A923E for <tls@ietf.org>; Fri, 12 Jun 2015 09:36:20 -0700 (PDT)
Received: by qkhq76 with SMTP id q76so19558473qkh.2 for <tls@ietf.org>; Fri, 12 Jun 2015 09:36:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=rQtji1fXrVrlKfqPmtM+gzTUF6goXcihD7afGXGVi4o=; b=Jl4HEi/+rUY5wwPWJxuzVJ8AItkSehLiC6W7hSclJbzXUg/k4LIO4h1H0rRNcdP0ey CPSxxAQ7nRgAuFWWLjHBML9lBqLkEPrxKyXvuTiGqR2lkl4KzV47DGA8/dyVBuTpCEVv NPoPwYOkZ1xhmEO2DO/ySvl1ROSGgid8Y5qInUirNVmK/dDZtqNqOz8kyuc9FVPZCoV8 g92qXsgC5eAouq2fYnvLiTiRLrMQxfvY3jDwdWOhGgvFj7hZfqNU0SDmb/rA3tOPtRWV 2U7iEQPQkSH7iCFtUkHJEX3p2snI63p+m8FR/5gU2T7QewVhVPoM3YqKYIUoCj/0M/Q6 z2Zw==
X-Received: by 10.55.17.75 with SMTP id b72mr31648897qkh.103.1434126979840; Fri, 12 Jun 2015 09:36:19 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 67sm1863072qhw.43.2015.06.12.09.36.19 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 12 Jun 2015 09:36:19 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 12 Jun 2015 12:36:17 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <201506121213.02446.davemgarrett@gmail.com> <20150612162236.GW2050@mournblade.imrryr.org>
In-Reply-To: <20150612162236.GW2050@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201506121236.18304.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/s1cml9DzwGIAHpS7jydA7erSdWw>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 16:36:23 -0000

On Friday, June 12, 2015 12:22:37 pm Viktor Dukhovni wrote:
> On Fri, Jun 12, 2015 at 12:13:02PM -0400, Dave Garrett wrote:
> > It might even be warranted to use only DH_anon suites instead
> > of ECDH_anon due to its more widespread use. This would allow usage of
> > ECC without having to specify any new ECDH_anon suites for those lacking
> > them but already having DH_anon suites.
> 
> I'm afraid I don't understand the above.  Also AECDH (ECDH_anon)
> is not particularly rare:
> 
>     Jun 12 15:48:16 mournblade postfix/smtpd[25717]: Anonymous TLS connection established from xmpp.openssl.org[194.97.150.230]: TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)

Your quote is usage of:
TLS_ECDH_anon_WITH_AES_256_CBC_SHA

AES CBC already cannot be used with TLS 1.3+, as it now requires AEAD ciphers only.

TLS_DH_anon_WITH_AES_256_GCM_SHA384 is in:
https://tools.ietf.org/html/rfc5288

TLS_ECDH_anon_WITH_AES_256_GCM_SHA384 is in this expired draft:
https://tools.ietf.org/html/draft-williams-tls-anon-ecdh-modern-cipher-01

The current proposal requires all suites for TLS 1.3+ to be the ECC variants, which is not currently doable for anon AES-GCM. What I'm saying is that we could use "DH_anon" suites instead of "ECDH_anon" suites in this scheme. Just properly publishing a "ECDH_anon" RFC would be preferable, however.


Dave