It's OK, just appeared on the admin page.

The Uni email can be pretty messed up sometimes so whenever things seem to take 
too long I check that they're actually still working.  All fine, as you were 
:-).

Peter.


________________________________________
From: TLS <tls-boun...@ietf.org> on behalf of Michael P1 
<michael.p1=40ncsc.gov...@dmarc.ietf.org>
Sent: Friday, 27 October 2023 22:04
To: Rob Sayre; David Benjamin
Cc: tls@ietf.org
Subject: Re: [TLS] [EXTERNAL] Re: Fwd: New Version Notification for 
draft-davidben-tls-key-share-prediction-00.txt

Hi All,

Thank you for this interesting draft, I had a couple of quick questions.



OpenSSL has been mentioned in this thread, but I was wondering if you had 
examples of other implementations or services that use the "key_share first" 
algorithm outlined in Section 3.1 of the draft, so that as this document is 
taken forward it's both clear what the impact is and what needs to be updated?



Similarly, in Section 3.2 of the draft, can we be explicit about what we mean 
by "best common option"? As mentioned in the thread, some servers may prefer 
size/speed, and others security level. This is particularly relevant in the PQ 
algorithms case, but also applies to current implementations choosing between 
x25519 and secp384r1, for example. DNS hints may not help decide which is best 
as we explicitly are not using key_shares.



Just to clarify, is the purpose of this draft to use new, duplicate groups for 
TLS to indicate that the server adheres to this draft? If so, would a simpler 
option be to update servers to use the guidance in Section 4.2.7 of RFC8446 to 
use the information in a successful handshake to change the groups used in the 
key_share in subsequent connections? Worst case here is that we have a 
suboptimal choice on first connection which can be improved on even when HRR is 
not an option.



As a way forward, would it be worth working on this in rfc8446bis to clarify 
the desired behaviour? An example change would be to Section 2.1 which implies 
preference for key_share first selection.



Thanks,
Michael


From: Rob Sayre <say...@gmail.com>
Sent: Tuesday, October 17, 2023 9:08 PM
To: David Benjamin <david...@chromium.org>
Cc: Andrei Popov <andrei.po...@microsoft.com>; tls@ietf.org
Subject: Re: [TLS] [EXTERNAL] Re: Fwd: New Version Notification for 
draft-davidben-tls-key-share-prediction-00.txt

On Tue, Oct 17, 2023 at 12:32 PM David Benjamin 
<david...@chromium.org<mailto:david...@chromium.org>> wrote:

> Server-side protection against [clients adjusting HRR predictions on 
> fallback] is not effective. Especially when we have both servers that cannot 
> handle large ClientHello messages and servers that have buggy HRR.

I think the discussion about buggy HRR is a red herring.

I agree with almost everything in the email except for this part. It's even 
worse than HRR, isn't it? The initial ClientHello will fail if spread across 
too many packets on some implementations, and then a new ClientHello will be 
sent using X25519 unless you want to lose customers. The client won't get an 
HRR back on the first try, the stuff just breaks (it's their bug, but it must 
be dealt with). But, if the DNS says it should work, it should be ok to fail 
there. The trustworthiness of this hint must also be weighed with ECH. So, if 
you're using SVCB with this idea and ECH, it seems pretty reasonable to me.

thanks,
Rob

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to