Re: [TLS] Should CCM_8 CSs be Recommended?

Sean Turner <sean@sn3rd.com> Mon, 09 October 2017 23:05 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87B1713263F for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 16:05:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id phkzlz1R8oQ9 for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 16:05:27 -0700 (PDT)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C82DF132195 for <tls@ietf.org>; Mon, 9 Oct 2017 16:05:26 -0700 (PDT)
Received: by mail-qt0-x230.google.com with SMTP id z50so41292558qtj.4 for <tls@ietf.org>; Mon, 09 Oct 2017 16:05:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=PX+53snbb/Jl+DH1utx4Xai3oO9/QfmqMQFeUJHMb1o=; b=MfRMjTcRipMs5RgQSyaziZFLk/OxtN6T98vNrDCEiL34J9xbfmjmx9PNPvsWWf4eus /Vvx3tWGRwqlRpenuBlcGiaPklhzQWbw+5iiYYL2yld2XYprbyVbaIdun7alY8SSXC13 K/PJks9qwMKhs1++iC4DSIfj2uGcene6bSj6o=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=PX+53snbb/Jl+DH1utx4Xai3oO9/QfmqMQFeUJHMb1o=; b=WcAI27F6suwsXjLlrzvEL72ceY6w/zyI645rvuTAyIf2JQmy3gY4EL4sSKL9nYyLeq bfbIQzNMkFSNd9ZMVx2HUaPZ/HO3TBjUKVSV6IQaf+ZyWiSMzWkCrtyWZxcRZZqIwgsx b5zkzg3pMkHvCrFMlgXk2iE3dVrPdRPBAsWrXdJ63ksLA6l3BuyzBMpXd3/mgtjhfWxP 5jI/YBAHrmGhqxZyYxru8ZOtuyTgIt0WkulGrSnQRxBhv12j8UHR1jp1OYS3Lhaoi0fB i6pw2G0024L6mcadOw7eu6xN5ZEc4vcCjOsPPBoesZYXpvbEw6oqaIPEghQGu5NlBvzQ LlQg==
X-Gm-Message-State: AMCzsaVtX4Sk079iBDBL03+JOh5A8358T7Flhha4XFRdC+c57nWy/lCW cydZUHkeHs/vqNLUy4fcx4QUvAXljGQ=
X-Google-Smtp-Source: AOwi7QCdETvvg25F9r+zAvwjtHs7QMWuRkigdAWdQitaxaTIxb5aCaSwALAg9DCPpmJsU8fbmLSHBw==
X-Received: by 10.200.47.187 with SMTP id l56mr7092784qta.319.1507590325831; Mon, 09 Oct 2017 16:05:25 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.228.225]) by smtp.gmail.com with ESMTPSA id y31sm5663272qta.83.2017.10.09.16.05.24 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 09 Oct 2017 16:05:24 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Mon, 09 Oct 2017 19:05:23 -0400
References: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com>
Message-Id: <4EDF7DF9-D9C9-4A5B-AA9C-5A39823FA250@sn3rd.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4Q3Q7pwzU7X7VwJXdTQ3T6DuLac>
Subject: Re: [TLS] Should CCM_8 CSs be Recommended?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2017 23:05:28 -0000

Anybody else has thoughts on this?

spt

> On Oct 3, 2017, at 18:53, Sean Turner <sean@sn3rd.com> wrote:
> 
> In the IANA registries draft (https://github.com/tlswg/draft-ietf-tls-iana-registry-updates), we’ve added a recommended column to the Cipher Suites (CSs) registry (and some others).  Right now, the criteria for getting a recommended mark is AEAD ciphers with strong authentication standards track ciphers.  While that’s great generally, the list we’ve got five CSs that gave Joe and I pause:
> 
> TLS_DHE_RSA_WITH_AES_128_CCM_8
> TLS_DHE_RSA_WITH_AES_256_CCM_8
> TLS_PSK_DHE_WITH_AES_128_CCM_8
> TLS_PSK_DHE_WITH_AES_256_CCM_8
> TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256
> 
> The CCM_8 CSs have a significantly truncated authentication tag that represents a security trade-off that may not be appropriate for general environment.  In other words, this might be great for some IoT device but we should not generally be recommending these.
> 
> We’re recommending that these five suites be dropped from the recommended list.  Please let us know what you think.
> 
> J&S
> (editor hats on)