Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

2023-12-08 Thread John Mattsson
Hi, Valery Smyslov wrote: >No, they include only hash (GOSTR341112) and AEAD cipher (MAGMA_MGM or >KUZNYECHIK_MGM). >Their order in the names is unusual (hash first, cipher second). Yes, my misunderstanding based on the weird naming order. So nothing weird technically. Ilari Liusvaara wrote:

Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

2023-12-08 Thread Valery Smyslov
Hi John, two more clarifications regarding GOST suites. First, the rekeying is not per-packet, but per n packets, where n depends on the suite and varies from 1 to 8192 (as per table 1, Section 4.1, RFC 9367, constant C_3). And second, the packet protection key depends only on the co

Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

2023-12-08 Thread John Mattsson
Hi Valery, >First, the rekeying is not per-packet, but per n packets, >where n depends on the suite and varies from 1 to 8192 >(as per table 1, Section 4.1, RFC 9367, constant C_3). Thanks for the clarification. So, if I understand correctly, the rekeying frequency is 2^64 – C_3 and is fixed per

Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

2023-12-08 Thread Valery Smyslov
>And second, the packet protection key >depends only on the corresponding application traffic secret >and on the packet number, it can always be calculated >if the packet number is known. Both DTLS and QUIC >bear sequence numbers in packets, so >there seem to be no major obstacles for using

Re: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'

2023-12-08 Thread John Mattsson
Hi, A comment on the draft that should be updated in the next version: OLD: ”Quantum computers, once available, will have a huge impact on TLS.” A lot of people already have small, error prone, and currently quite useless quantum computers. I suggest changing to Cryptographically Relevant Quant

Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track

2023-12-08 Thread John Mattsson
Hi Russ, Russ Housley wrote: > Appendix E.6 of [RFC8446] discusses identity-exposure attacks on > PSKs. Also, Appendix C.4 of [I-D.ietf-tls-rfc8446bis] discusses > tracking prevention. The guidance in these sections remain relevant. > > If an external PSK identity is used for multiple co

Re: [TLS] Design Rational for Key Exporter

2023-12-08 Thread John Mattsson
>An unhelpful answer is that the key exporter interface was already set by >prior versions of TLS and any TLS 1.3 key exporter needs to >remain analogous. >:-) I think the opposite is true :) In TLS 1.2 rekeying (with renegotiation) does change the value returned by the key exporter, at least t

Re: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'

2023-12-08 Thread Salz, Rich
* NEW2: ” Cryptographically relevant quantum computers, once available, will have a huge impact on RSA, FFDH, ECC which are currently used in TLS.” Good point. https://github.com/richsalz/tls12-frozen/pull/12 has the change. I’ll wait until/if this is adopted by the WG to merge it. __

Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track

2023-12-08 Thread Russ Housley
John: Thanks for you thoughtful review. > Russ Housley wrote: > > Appendix E.6 of [RFC8446] discusses identity-exposure attacks on > > PSKs. Also, Appendix C.4 of [I-D.ietf-tls-rfc8446bis] discusses > > tracking prevention. The guidance in these sections remain relevant. > > > > If an

[TLS] Privacy and PSK identifiers (was Re: Call to Move RFC 8773 from Experimental to Standards Track)

2023-12-08 Thread Christian Huitema
On 12/8/2023 6:57 AM, John Mattsson wrote: That seems like a good start. I think it would be good the TLS WG came up with additional guidelines/mechanisms/requirements for doing External PSK in a secure way that does not enable tracking. Using the same External PSK identifier for a long time sh