Re: [xmpp] Fwd: I-D Action: draft-saintandre-xmpp-tls-00.txt

Peter Saint-Andre <stpeter@stpeter.im> Mon, 09 September 2013 17:08 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: xmpp@ietfa.amsl.com
Delivered-To: xmpp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DD3011E8201 for <xmpp@ietfa.amsl.com>; Mon, 9 Sep 2013 10:08:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JEAIU+Jd0rMb for <xmpp@ietfa.amsl.com>; Mon, 9 Sep 2013 10:08:08 -0700 (PDT)
Received: from stpeter.im (mailhost.stpeter.im [207.210.219.225]) by ietfa.amsl.com (Postfix) with ESMTP id 4EC8211E81FA for <xmpp@ietf.org>; Mon, 9 Sep 2013 10:08:08 -0700 (PDT)
Received: from ergon.local (unknown [128.107.239.233]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id 1113F414CF; Mon, 9 Sep 2013 11:12:29 -0600 (MDT)
Message-ID: <522E0075.1010109@stpeter.im>
Date: Mon, 09 Sep 2013 11:08:05 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: Dave Cridland <dave@cridland.net>
References: <20130909163208.24682.22846.idtracker@ietfa.amsl.com> <522DF8BC.7040701@stpeter.im> <CAKHUCzze4c5NweqZU1GD=qxSiVLLgY7evbh0Lk9wKr4FpQ9HXQ@mail.gmail.com>
In-Reply-To: <CAKHUCzze4c5NweqZU1GD=qxSiVLLgY7evbh0Lk9wKr4FpQ9HXQ@mail.gmail.com>
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: XMPP <xmpp@ietf.org>
Subject: Re: [xmpp] Fwd: I-D Action: draft-saintandre-xmpp-tls-00.txt
X-BeenThere: xmpp@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: XMPP Working Group <xmpp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/xmpp>, <mailto:xmpp-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/xmpp>
List-Post: <mailto:xmpp@ietf.org>
List-Help: <mailto:xmpp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/xmpp>, <mailto:xmpp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 17:08:13 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 9/9/13 10:51 AM, Dave Cridland wrote:
> On Mon, Sep 9, 2013 at 5:35 PM, Peter Saint-Andre
> <stpeter@stpeter.im <mailto:stpeter@stpeter.im>> wrote:
> 
> There's also a htmlized version available at: 
> http://tools.ietf.org/html/draft-saintandre-xmpp-tls-00
> 
> 
> Thanks for writing this, it looks like an excellent start.

You inspired it because as I recall you suggested that we pull some of
the security recommendations out of draft-ietf-xmpp-3920bis and into a
separate spec that we could update more readily. :-)

> o  Add information about the rationale for each recommendation, 
> perhaps in an appendix.
> 
> That seems reasonable, but I don't think there's a need to describe
> each recommendation individually.

Agreed, and the justification for some of them is already available
elsewhere. It seems that draft-sheffer-tls-bcp might evolve in that
direction, too.

> o  Recommend a specific ciphersuite or a small number of 
> ciphersuites?
> 
> Picking a small selection of SHOULD or MUST implement seems fair.
> 
> o  Provide recommendations regarding key lengths?
> 
> I think you already do for ephemeral keys, but public key lengths
> yes.

I'm thinking of the discussion here:

http://www.ietf.org/mail-archive/web/perpass/current/msg00062.html

> o  Discuss TLS compression vs. application-layer compression?
> 
> It's not obvious it's a security issue, but yes.

Well, there is the CRIME attack against some technologies that use TLS
compression, however it's not clear to me if that applies to XMPP.

> The issue remains that compressing streams takes a serious wodge of
> data, but it's desirable.
> 
> Also, I think we should discuss the use of anonymous (or
> unauthenticated in general) TLS; I've been convinced recently that
> using even a non-channel-binding authentication and unauthenticated
> TLS is substantially better than nothing. It's also what the
> deployed base actually does.

Could you explain a bit more what you mean by unauthenticated TLS?

> Finally, I'd be keen to see this adopted by the working group if
> that's on the table.

I leave that up to the chairs. :-)  Depending on how you read the
charter, it might or might not be in scope.

Peter

- -- 
Peter Saint-Andre
https://stpeter.im/


-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.19 (Darwin)
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=wM8x
-----END PGP SIGNATURE-----