Re: [Cfrg] A little room for AES-192 in TLS?

Yoav Nir <ynir.ietf@gmail.com> Tue, 17 January 2017 15:51 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51613129546 for <cfrg@ietfa.amsl.com>; Tue, 17 Jan 2017 07:51:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XbelYmxlSAEi for <cfrg@ietfa.amsl.com>; Tue, 17 Jan 2017 07:51:09 -0800 (PST)
Received: from mail-wm0-x234.google.com (mail-wm0-x234.google.com [IPv6:2a00:1450:400c:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0BFF129541 for <cfrg@irtf.org>; Tue, 17 Jan 2017 07:51:08 -0800 (PST)
Received: by mail-wm0-x234.google.com with SMTP id c85so205797089wmi.1 for <cfrg@irtf.org>; Tue, 17 Jan 2017 07:51:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=5ei+QcTMx2MzV+qxwfjKpCfWrohrz5vVneJu0dCxCEk=; b=PQ5ltR6SLR+z/h2y2aH3L8lZWR6hrm+BLkLApTopVUodqcwr4R/CHl+Nu4OCoQ+UNk SSk7mQVAgPgCzn5hWM+9bUbYZ1pdTrY7kwlwsfGviNf1sJU6i80CX3l4F/garkTbFoHl metx+jPdpwAxomxp/torgn3dob4wdgsq6nJbMQheFuqvLVMCch65dg6QcKIetG3BcxP+ 0z0m/E3iwIEdK4lzZlczah4KHlxSkTEh1Io5VsH6u8POMCAs7+s9EA2cJfbJrtL9zoIn yoWVJBThRjVWn4aFJleAS746qX4carZ5JnFCEm3Yh3wM4Zqs8gSW+hx9FPonbmG3XD01 cD+A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=5ei+QcTMx2MzV+qxwfjKpCfWrohrz5vVneJu0dCxCEk=; b=N2BYqA52a8Kl0iU2SEwZVGT62IMiLHDBrvjeS17UcYIgtK1CZHGP6m/cWbJDZ8wygx b2cp3NVET2ric1EiOlVcZ9uMRdjBTyo15m3OKDXAxN29vo6vz0FftilgJNy6EOTwOmfY ZeWbmBD4MPkuniRns1rQlVzizEyKO1lsrhM95fhyL9+Q6X7pK1p2F+8GY2mGuox2Lj1Z oPm67fFo/jV5sgEJkoiI+cXd4CUwQBmL8t8z9856nwZZ+IZpJvUwbYCdU6PUNqkwvThm c8ZzTfKA4NHnKYLSo98cncCHBvlZZGyqHf6ylVH328Fhu01K60+rgV16Jxq0i4DV/zM3 bA5Q==
X-Gm-Message-State: AIkVDXLt9ZwNVZ5lZFiCZD4DgOptlTMB7Veo5jZqrSObT8Fj3KNBnyStOVbgXlmcCClDEQ==
X-Received: by 10.28.138.136 with SMTP id m130mr16055932wmd.72.1484668267142; Tue, 17 Jan 2017 07:51:07 -0800 (PST)
Received: from [172.24.249.163] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id o132sm37728698wmo.17.2017.01.17.07.51.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 17 Jan 2017 07:51:06 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <9d54608c721c465788a38e5cc8e8cac6@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Tue, 17 Jan 2017 17:51:01 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <9DAF192F-1134-4F63-965C-E981B5CD88D4@gmail.com>
References: <20170115205926.853FB60A6D@jupiter.mumble.net> <1484577818.5104.1.camel@quad> <D4A2A7CE.57FDF%john.mattsson@ericsson.com> <CABcZeBPGxT=9iiChy4PxD_zMHWcHU=AhCLoe7wEHHtryw2rfwg@mail.gmail.com> <D4A2B50D.7E040%kenny.paterson@rhul.ac.uk> <CAHOTMVJrHBn4AR7PCJ14xKYCVjdxF7SiswiOABX_g6A5gsQGDg@mail.gmail.com> <1484593651.5104.49.camel@quad> <1df3ba4212e44f9d8e3e6fabf8610cc0@usma1ex-dag1mb1.msg.corp.akamai.com> <1484662079.5135.49.camel@quad> <9d54608c721c465788a38e5cc8e8cac6@usma1ex-dag1mb1.msg.corp.akamai.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_h-48z3WYNhcoq2YE6-o5SMW3LA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Leonard den Ottolander <leonard-lists@den.ottolander.nl>
Subject: Re: [Cfrg] A little room for AES-192 in TLS?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jan 2017 15:51:10 -0000

On 17 Jan 2017, at 16:48, Salz, Rich <rsalz@akamai.com> wrote:

>> acknowledge adding ciphers is not a zero effort, but to describe it as complex
>> is inaccurate.
> 
> We disagree.
> 
> You can write up an individual RFC that defines AES192 ciphers for use in TLS, and ask IANA to register them, and then "let the market decide."  I suggest you focus on a couple, and not try for full parity by defining a couple of dozen, as the registrar is likely to reject it.
> 
> Or you can keep posting here (and as previously pointed out, more appropriately the TLS list) and see if you can convince anyone.

An individual RFC (or even an RFC from the TLS WG) is no substitute for convincing people.  There are over 8000 RFCs. None of us implement all of them.

So an AES-192 RFC won’t cause universal support for these ciphersuites any more that RFC 6209 caused universal support for ARIA.

He can even donate code to OpenSSL (AES-192 already exists, but you need the ciphersuites) but he still need to convince people (you?) to (i) accept it and (ii) make it part of the default or “strong” or whatever the recommended configuration is called these days.

And he’ll need to convince browser maintainers to add it to the browsers. And then there’s the other dozens of implementations.

If you want a technology implemented and deployed, you still need to convince a lot of people. RFCs are (relatively) easy.

Yoav