Re: [TLS] PR#345: IANA Considerations

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 17 November 2015 19:14 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCEAD1B3386 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 11:14:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FQeuYKx4MUqe for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 11:14:07 -0800 (PST)
Received: from filtteri1.pp.htv.fi (filtteri1.pp.htv.fi [213.243.153.184]) by ietfa.amsl.com (Postfix) with ESMTP id C41121B330E for <tls@ietf.org>; Tue, 17 Nov 2015 11:14:06 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by filtteri1.pp.htv.fi (Postfix) with ESMTP id 7E2E221BB36 for <tls@ietf.org>; Tue, 17 Nov 2015 21:14:05 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from smtp4.welho.com ([213.243.153.38]) by localhost (filtteri1.pp.htv.fi [213.243.153.184]) (amavisd-new, port 10024) with ESMTP id 3qH-JvnH2X5H for <tls@ietf.org>; Tue, 17 Nov 2015 21:14:05 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp4.welho.com (Postfix) with ESMTPSA id 5C5EB5BC015 for <tls@ietf.org>; Tue, 17 Nov 2015 21:14:05 +0200 (EET)
Date: Tue, 17 Nov 2015 21:14:00 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: tls@ietf.org
Message-ID: <20151117191400.GA11869@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBNMkJSQAm0gFZdecG8Nf+df+heP2V_u9pXGJmb7jV4BcQ@mail.gmail.com> <CABcZeBOD71keb_yE4EumgkOxXfOCnsniLrhDa3tHzsioE2E2bw@mail.gmail.com> <EAA07156-6F05-488B-A3E5-175100989449@sn3rd.com> <CABcZeBMn4BcpYLgoqFb=PuW92jnfhEK8cw7nStZEyh9RDdN6XQ@mail.gmail.com> <A61BBA75-2594-4DF7-8EF6-887B2F001DA1@sn3rd.com> <7276DA5B-0563-4D70-A611-96A2E80CAECB@tableau.com> <CABcZeBMN3mL3KYjMEjBqeZ+33it5Oi4BvO8zdz-2aXcs479bTQ@mail.gmail.com> <20151117190651.GJ18315@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20151117190651.GJ18315@mournblade.imrryr.org>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0QnEKcGOQTblGpTu5uO8Hdf0FyA>
Subject: Re: [TLS] PR#345: IANA Considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 19:14:08 -0000

On Tue, Nov 17, 2015 at 07:06:52PM +0000, Viktor Dukhovni wrote:
> On Tue, Nov 17, 2015 at 09:51:32AM -0800, Eric Rescorla wrote:
> 
> > My proposal is that we:
> > 
> > - List all the Standards Track cipher suites that are compatible with TLS
> > 1.3 in Appendix A.
> >
> > - Mark all the cipher suites that are listed in Appendix A as "Recommended"
> 
> Where does that leave ciphersuites that are "Recommended" for TLS
> 1.2, but TLS 1.3?  Or do none of the CBC block ciphers in TLS 1.2 qualify?

None of block ciphers (nor stream ciphers) work in TLS 1.3 at all.

All current registered/proposed ciphersuites that work in TLS 1.3 are
*-GCM or *-POLY1305 ones (with DHE or ECDHE).


-Ilari