Re: [TLS] Consensus Call on MTI Algorithms

Martin Thomson <martin.thomson@gmail.com> Thu, 02 April 2015 01:14 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C07EB1AD084 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 18:14:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vqF53-KZpMog for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 18:14:27 -0700 (PDT)
Received: from mail-ob0-x229.google.com (mail-ob0-x229.google.com [IPv6:2607:f8b0:4003:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B2DD1AD082 for <tls@ietf.org>; Wed, 1 Apr 2015 18:14:27 -0700 (PDT)
Received: by obbec2 with SMTP id ec2so106148392obb.3 for <tls@ietf.org>; Wed, 01 Apr 2015 18:14:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=2Jx2gIJWiktdLjzP0eVpQLRy48K94V8Tnc09lyPhtT0=; b=Snv0agrpmXJb0r5jx6bHJ0qJVfjLVOIOP6Vo4tDTxI3QPNfFt1JIWAPJgzya+jp8gy xrI+Hw8ysPY8z28XWvGkSR91WVqDeWiw6LdggI1Lk3uxKOGBqQE/5v+ceAio8el2KhuA SpfhSd/PhzgJc48Aymd5b1uOL1MUTYZrhbI7s6xu19b8V4iLQ1R2iGLUu8korxV5ewg3 5rpunA/us2TyxC52mqJyBbT6GivC4DhY11QP80GiiHgqZrk2EK4XYzYZzQKui4cON1e/ yyqlbhVI/muzhQYFPm4KvkcerNxFzm3BGK5T5iS4reFkTrtPGoncU8QXwbwqun2NQ640 Ay2w==
MIME-Version: 1.0
X-Received: by 10.60.155.135 with SMTP id vw7mr43892897oeb.62.1427937266743; Wed, 01 Apr 2015 18:14:26 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Wed, 1 Apr 2015 18:14:26 -0700 (PDT)
In-Reply-To: <551C9170.8050708@gmail.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com>
Date: Wed, 01 Apr 2015 18:14:26 -0700
Message-ID: <CABkgnnXAUnM6hy0mom5398RP9wJJwxxBxyuqUvdMG-PFAM+F7g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/516ouOu1aPlnb718IuyBSvnEw7Q>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 01:14:29 -0000

On 1 April 2015 at 17:46, Yaron Sheffer <yaronf.ietf@gmail.com> wrote:
> AES-256-GCM and SHA-384. Doesn't it make sense to have them as SHOULD,

I don't see much point.  All involved likely know if they need
something that strong, which is way down there in the "we might need
it someday" category [1].

[1] http://www.keylength.com/en/3/