Re: [TLS] Singular or multiple NamedGroup(s) in the "HelloRetryRequest"

Eric Rescorla <ekr@rtfm.com> Fri, 16 January 2015 18:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98F0D1AD213 for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 10:19:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1FLh1uLmuOiF for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 10:19:31 -0800 (PST)
Received: from mail-wg0-f47.google.com (mail-wg0-f47.google.com [74.125.82.47]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 622D41AD0F0 for <tls@ietf.org>; Fri, 16 Jan 2015 10:19:31 -0800 (PST)
Received: by mail-wg0-f47.google.com with SMTP id l18so4769396wgh.6 for <tls@ietf.org>; Fri, 16 Jan 2015 10:19:30 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=mI72E1VKpgTOtEkVgti6bSCgygsAJDqvJYeSGh4fe/o=; b=AuBOKLbIJK4kZ1I81nwEU1wRS+9zuZ9NEMhs2dBv5DnO/mRdkYxTvvIptcpl5wvr7u niNGlSbWDAfJfG6i4Y+glTfzKatFDLdzYRopwO6aRA4LyjeBycr/Fhe5Us1n8DkSgwBB 797ACfb8fo5chWrWg5xKlIC+Lr6IcM6IBDqwkQ3+EcOkAjsct5FBUh799G7NvSWYoe0n LeHntiyEpdWcq2xpanRbIac2SQ5WXvZ4amxOrymzb4k21ns1m7KxazrrBSfpknzfArX+ XwyA0oGOGZ5lDoHJHEgeATQGVeTvN5lVVdB9qc83BACzwr5iW/RLwc6/cr2abfU2F1qw Rcmw==
X-Gm-Message-State: ALoCoQkVzdV8BuJ0/02dC4L4lWAwaTZyc62sRkRqehy4Nb/QTpq6WNkG1esBqQ4l2fUZr9cj8eWJ
X-Received: by 10.194.203.234 with SMTP id kt10mr32320531wjc.88.1421432369987; Fri, 16 Jan 2015 10:19:29 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.142.215 with HTTP; Fri, 16 Jan 2015 10:18:49 -0800 (PST)
In-Reply-To: <1421431192333.70850@nist.gov>
References: <1421422017019.67267@nist.gov> <CABcZeBNOERvqWcxj2G1FBC5UL5fH_T+dJ53N0RYEgxKepnVJ6w@mail.gmail.com> <1421423478675.87032@nist.gov> <CALuAYvbOCTErh0hb93zok3DkYynx_Z=hbH_YGuZjXV-ZEJ-+Pg@mail.gmail.com> <1421431192333.70850@nist.gov>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 16 Jan 2015 10:18:49 -0800
Message-ID: <CABcZeBO3XuucggQyR9EXMCGyr+2BfgqxUatntC3md3_cFiXHvw@mail.gmail.com>
To: "Dang, Quynh" <quynh.dang@nist.gov>
Content-Type: multipart/alternative; boundary="047d7b5d8bd97c5a14050cc903ee"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/shFIKZafzQcalPcHS56a3MEC_ro>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Singular or multiple NamedGroup(s) in the "HelloRetryRequest"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 18:19:36 -0000

On Fri, Jan 16, 2015 at 9:59 AM, Dang, Quynh <quynh.dang@nist.gov> wrote:

> Hi Eric and Henrik,
>
> That would be fine. I just read the description of the "Client Key Share
> Message" again, It does not reflect the intent (to me); I found the
> description confusing, not clear.
>

That's too bad. If you have some editorial improvements, a pull request
would
be appreciated.

Best,
-Ekr

Quynh.
>
>
>
> ________________________________________
> From: Henrik Grubbström <grubba@gmail.com>
> Sent: Friday, January 16, 2015 11:44 AM
> To: Dang, Quynh
> Cc: Eric Rescorla; tls@ietf.org
> Subject: Re: [TLS] Singular or multiple NamedGroup(s) in the
> "HelloRetryRequest"
>
> On Fri, Jan 16, 2015 at 4:51 PM, Dang, Quynh <quynh.dang@nist.gov> wrote:
> > If a client offers all of the options it supports and a server sends back
> > one group out of these options, it would guarantee a failure.
>
> It seems you've misunderstood; the client announces all named groups
> that it supports in the named_group extension, but usually only
> provides a subset of these in its ClientKeyShare message. Thus the
> server can ask for a named group that the client supports but hasn't
> provided a key share for in its HelloRetry.
>
> /grubba
>
> --
> Henrik Grubbström                                       grubba@grubba.org
> Roxen Internet Software AB                              grubba@roxen.com
>