Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Sat, 13 June 2015 16:07 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0F4C1AC3C2 for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 09:07:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.992
X-Spam-Level:
X-Spam-Status: No, score=-1.992 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001, UPPERCASE_50_75=0.008] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yyL9dKPYrnjI for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 09:07:29 -0700 (PDT)
Received: from mail-qc0-x22a.google.com (mail-qc0-x22a.google.com [IPv6:2607:f8b0:400d:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 568711AC3B8 for <tls@ietf.org>; Sat, 13 Jun 2015 09:07:29 -0700 (PDT)
Received: by qcnj1 with SMTP id j1so17244212qcn.0 for <tls@ietf.org>; Sat, 13 Jun 2015 09:07:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=YqfKNEoeElK9lhQKBCHnGlxD2chsxAoS7YfuI00CG00=; b=aAT88HqKc/8K5gcrm7zRm0Zi8Zbkw4miqTOo0GPPfL37KpblhG8X9Iqm7Uf48MvpSv I28F33C0dvDR2C45FDkhMhhgvEUnnx5TmH42X6hwkMytKyxE/dnd7CZ77uOVb86aTb2w 6vJpg1tnl6gpAZgnsJIiVMX6dWSPPHySVBg8fkzB2UZljjMPImSVHluduszzab7uqKT0 dMSAvhBTfUuTlPKLNnAC29UWuFCKSrOb2ld75UsQUzNEFXGj8yR2GT8T0QF80a2uWG+H 1maym3UY2hnYI6ehy13bnLOrotpJqGnlZpmXbPhFlIGwQmQxxIz7q3EqRPPqKASPQjAZ qqog==
X-Received: by 10.55.56.213 with SMTP id f204mr42777184qka.78.1434211648617; Sat, 13 Jun 2015 09:07:28 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 139sm3342451qhx.22.2015.06.13.09.07.27 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 13 Jun 2015 09:07:28 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Date: Sat, 13 Jun 2015 12:07:26 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <201506121236.18304.davemgarrett@gmail.com> <20150613102434.GA16258@LK-Perkele-VII>
In-Reply-To: <20150613102434.GA16258@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506131207.27048.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wQlMsEii4umtmyWD34ZPzl7mne8>
Cc: tls@ietf.org
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jun 2015 16:07:30 -0000

On Saturday, June 13, 2015 06:24:34 am Ilari Liusvaara wrote:
> ????	TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256
> ????	TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384
> ????	TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256
> ????	TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA256
> ????	TLS_ECDHE_PSK_WITH_AES_128_CCM8_SHA256
> ????	TLS_ECDHE_PSK_WITH_AES_256_CCM8_SHA256
> ????	TLS_ECDHE_PSK_WITH_ARIA_128_GCM_SHA256
> ????	TLS_ECDHE_PSK_WITH_ARIA_256_GCM_SHA384
> ????	TLS_ECDHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
> ????	TLS_ECDHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
> ????	TLS_ECDHE_anon_WITH_AES_128_GCM_SHA256
> ????	TLS_ECDHE_anon_WITH_AES_256_GCM_SHA384
> ????	TLS_ECDHE_anon_WITH_AES_128_CCM_SHA256
> ????	TLS_ECDHE_anon_WITH_AES_256_CCM_SHA256
> ????	TLS_ECDHE_anon_WITH_AES_128_CCM8_SHA256
> ????	TLS_ECDHE_anon_WITH_AES_256_CCM8_SHA256
> ????	TLS_ECDHE_anon_WITH_ARIA_128_GCM_SHA256
> ????	TLS_ECDHE_anon_WITH_ARIA_256_GCM_SHA384
> ????	TLS_ECDHE_anon_WITH_CAMELLIA_128_GCM_SHA256
> ????	TLS_ECDHE_anon_WITH_CAMELLIA_256_GCM_SHA384

I think a single new "AEAD ECDHE PSK and anonymous cipher suites for TLS" I-D could cover the above.

I found two expired drafts that this would be replacing, in addition to new definitions:
https://tools.ietf.org/html/draft-williams-tls-anon-ecdh-modern-cipher-01 (AES-GCM&CCM anon)
https://tools.ietf.org/html/draft-schmertmann-dice-ccm-psk-pfs-01 (AES-CCM PSK)

Alternatively, if we just want to focus on standards track, a new I-D for just ECDHE AES AEAD cipher suites could cover:

TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256
TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384
TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256
TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA256
TLS_ECDHE_PSK_WITH_AES_128_CCM8_SHA256
TLS_ECDHE_PSK_WITH_AES_256_CCM8_SHA256
TLS_ECDHE_anon_WITH_AES_128_GCM_SHA256
TLS_ECDHE_anon_WITH_AES_256_GCM_SHA384
TLS_ECDHE_anon_WITH_AES_128_CCM_SHA256
TLS_ECDHE_anon_WITH_AES_256_CCM_SHA256
TLS_ECDHE_anon_WITH_AES_128_CCM8_SHA256
TLS_ECDHE_anon_WITH_AES_256_CCM8_SHA256

Plus, it could promote the RFC 7251 suites to standards track:

TLS_ECDHE_ECDSA_WITH_AES_128_CCM = {0xC0,0xAC}
TLS_ECDHE_ECDSA_WITH_AES_256_CCM = {0xC0,0xAD}
TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 = {0xC0,0xAE}
TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 = {0xC0,0xAF}

At the moment, CCM is in the odd situation where DHE CCM is standards track but ECDHE CCM is informational.

> ????	TLS_ECDHE_anon_WITH_CHACHA20_POLY1305_SHA256

This could just get added to the current ChaChaPoly draft.


Dave