Re: [TLS] Consensus Call on MTI Algorithms

Russ Housley <housley@vigilsec.com> Thu, 02 April 2015 13:55 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54D231A9048 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 06:55:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LDg7YvFrJuJB for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 06:55:44 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 95FFB1A9008 for <tls@ietf.org>; Thu, 2 Apr 2015 06:55:44 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 0842D9A4029; Thu, 2 Apr 2015 09:55:34 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id UcIDthPm+WYl; Thu, 2 Apr 2015 09:55:10 -0400 (EDT)
Received: from [129.6.254.78] (unknown [129.6.254.78]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id CBD909A4017; Thu, 2 Apr 2015 09:55:10 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <551C9170.8050708@gmail.com>
Date: Thu, 02 Apr 2015 09:55:03 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <F09C5946-74E9-45FC-B93E-4B50F48834E3@vigilsec.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/41s1mvX92JF7cKx_1as58DkxXSg>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 13:55:47 -0000

Yaron:

> The TLS BCP (http://tools.ietf.org/html/draft-ietf-uta-tls-bcp-11, soon to be published), recommends two cipher suites based on AES-256-GCM and SHA-384. Doesn't it make sense to have them as SHOULD, for the sake of continuity and also for those people who actually desire a higher level of bit-strength?

Thanks for highlighting this dependency.  I support your recommendation.

Russ