Re: [Cfrg] [TLS] Salsa20 stream cipher in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 21 March 2013 04:49 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67F4D21F8D67 for <cfrg@ietfa.amsl.com>; Wed, 20 Mar 2013 21:49:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.549
X-Spam-Level:
X-Spam-Status: No, score=-2.549 tagged_above=-999 required=5 tests=[AWL=0.050, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7PC-OqF0J2Qm for <cfrg@ietfa.amsl.com>; Wed, 20 Mar 2013 21:49:55 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id 8772821F8D62 for <cfrg@irtf.org>; Wed, 20 Mar 2013 21:49:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1363841395; x=1395377395; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=wkZh4t/qPcRXenaABR0IebEVphdl/qvVVl9qXjs66z8=; b=byVF16zZxbanlPIA7GA1mM/52grUOQRlpdqajwmvQqLCYCo8ZxTZqrOW BlO6BqS7+iqmWmQGdZBNfGAj+7XTTF9xVfl1UCEoJis+qoZXimTyzOS3s 3RIgCi1wjqA/k8M22ZWt5qVmIoI5BfZKw7dcfACkF0diA4vLKaOYU6H2y w=;
X-IronPort-AV: E=Sophos;i="4.84,883,1355050800"; d="scan'208";a="176957505"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 21 Mar 2013 17:49:54 +1300
Received: from UXCHANGE10-FE4.UoA.auckland.ac.nz (130.216.4.171) by uxchange10-fe1.UoA.auckland.ac.nz (130.216.4.112) with Microsoft SMTP Server (TLS) id 14.2.318.4; Thu, 21 Mar 2013 17:49:53 +1300
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.115]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Thu, 21 Mar 2013 17:49:53 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "cfrg@irtf.org" <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] [Cfrg] Salsa20 stream cipher in TLS
Thread-Index: Ac4l74bCx0Msako7Rh2/1VlfqG02AA==
Date: Thu, 21 Mar 2013 04:49:52 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7343D245C7@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [Cfrg] [TLS] Salsa20 stream cipher in TLS
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Mar 2013 04:49:57 -0000

Adam Langley <agl@google.com> writes:
>On Wed, Mar 20, 2013 at 7:53 PM, Jon Callas <jon@callas.org> wrote:
> TLS 1.2 needs some marketing that explains why people want it, and that
> needs to include reassurance that it doesn't require you to commit to ECC 
> and GCM. Many people out there believe precisely this.
>
>I believe that the reason that TLS 1.2 hasn't seen wider deployment is that
>it causes compatibility issues and the motivation hasn't previously been
>strong enough.

Exactly.  Getting back to Jon's point that "it needs some marketing that
explains why people want it", I can't think of any reason why you'd want it.
It causes compatibility problems, but I can't think of any pressing issue that
it solves apart from "we need to do Suite B".  This is why it's seen as "TLS
with Suite B", because that's it's sole marketing point.

Look at OCSP pinning as a counterexample.  Virtually every major site deployed
this as quickly as they could, because the site owners recognised that if they
didn't do it, they'd take a significant performace hit or even complete OCSP-
induced site outages (on hard fail).

If you don't deploy TLS 1.2 OTOH, nothing happens.  You're no slower, no less
available, no less secure... the only thing you don't have is Suite B.  I
implemented it some time ago and so far the sole users have been (a) a small
number of users who wanted Suite B and (b) an even smaller number of users,
mostly in Europe, who insisted on having the largest version number of TLS
they could get.  Most of the latter went back to 1.1 when they started running
into problems with interoperability.

Peter.