Re: [TLS] Killing Algorithms

Aaron Zauner <azet@azet.org> Fri, 03 April 2015 15:21 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8712D1A914B for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 08:21:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xFZ__OP2L04g for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 08:21:49 -0700 (PDT)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 268401A9118 for <tls@ietf.org>; Fri, 3 Apr 2015 08:21:49 -0700 (PDT)
Received: by widdi4 with SMTP id di4so110569977wid.0 for <tls@ietf.org>; Fri, 03 Apr 2015 08:21:47 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=YRm00GbZ9D02B1IDbk6pW6qYQY3zhCdr/a9/cts4glc=; b=OCzpgQVC+u2M8x/eCbutmXn0dlvd9VujbxGV51kg+fCGTTqo1/5Ga0J4XtD0f1fcT8 g5nf7kAXv7ilYgElcitZtyVX2HpG9pBgHZZww+8ydaL6IenyAtGQQUVXoFIKH0CkYkb/ yrV7JamAea/HCQUMMClaS4nIH9tdE2Tk1T48dHb0YktEfqEkmvetCR9C07BDrQuS05mb DJ6Yd6JSdhuGpvZilmoDkM25JTjnP+gDFWXZ7zCJqILpK/+DW3sUj9BPNdrJP3QllEtA /MWMtL0jtSvWBa3q4a4B3euoiT6HynTiWl7zICt3cMEqvfWF5xTZ4TTB4iR14s2wsWgU Us/g==
X-Gm-Message-State: ALoCoQk3ta13DyLlEx93m/ElOmBL2PK1KjjOeecajrtNJghFSQ406M6vfg48tRXpzcQdLKcrZHpN
X-Received: by 10.194.5.103 with SMTP id r7mr5676970wjr.47.1428074507884; Fri, 03 Apr 2015 08:21:47 -0700 (PDT)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id u16sm11929932wjr.5.2015.04.03.08.21.46 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 03 Apr 2015 08:21:46 -0700 (PDT)
Message-ID: <551EB007.2010304@azet.org>
Date: Fri, 03 Apr 2015 17:21:43 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Bill Frantz <frantz@pwpconsult.com>
References: <r422Ps-1075i-F8BE1282BAD64B8397E9DAE49D77123B@Williams-MacBook-Pro.local>
In-Reply-To: <r422Ps-1075i-F8BE1282BAD64B8397E9DAE49D77123B@Williams-MacBook-Pro.local>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigCA30B43381B0AF4AA7B908CD"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0NQDOnEsnSPCr_HfUQrfe5_0ZF4>
Cc: tls@ietf.org
Subject: Re: [TLS] Killing Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Apr 2015 15:21:50 -0000

Hi,

Bill Frantz wrote:
> From my point of view, acceptable techniques include online code update
> and special messages which cause implementations to permanently cease
> using an algorithm, along with methods and procedures to ensure that
> these techniques actually work in the field.

As much as I like the idea, until someone proposes a sane method to do
so /online/ in the protocol, I don't think it makes a lot of sense to
add that to the document, it'll only confuse readers.

I can't think of a way a client or server could negotiate that a cipher
is deprecated. That'll cause downgrade attacks all over again, possibly
to the cipher that would by then be deprecated.

Aaron