Re: [TLS] Should CCM_8 CSs be Recommended?

Eric Rescorla <ekr@rtfm.com> Wed, 04 October 2017 02:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 369E8126BF3 for <tls@ietfa.amsl.com>; Tue, 3 Oct 2017 19:55:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id agKTeEx1AXoa for <tls@ietfa.amsl.com>; Tue, 3 Oct 2017 19:55:24 -0700 (PDT)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D06E1321A1 for <tls@ietf.org>; Tue, 3 Oct 2017 19:55:24 -0700 (PDT)
Received: by mail-qt0-x22c.google.com with SMTP id f15so16772079qtf.7 for <tls@ietf.org>; Tue, 03 Oct 2017 19:55:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=vBWTfD/gOAuZS8MQUIwdg9fRGY8YAUBmpqR+jDp50tQ=; b=CnN9E8d0YcMaiSrFidHudrxEjfdxzXfYRwCk5J8773GmkzpQkb/Upo9T9HJNwYl2PP 8iZrZp3vqM7PasTMNDr7M+E24KbqugTQtXXN9yVcb2OyE4mVQSbiwNdqAs9KK6/z8HIF /wMsrMOI1ZcKMOscWZMzFQ3QNBEkNTGdfsNxd+eivY8piX/d9zprEQ562z90eQ7tXzXn u5ti8oZ9CIKwajpnsk1DJOLh5QbOprzh+Gic1YPmojVhwPmVN1HT+1GnLLjFkOYv6FNx 7hmGg29FIkSWbmGVk3f0ZTKa6HzrAQGq5vFC8CmNArc7OHMylxjdeN0mw+a8qdDA29M5 VXfg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=vBWTfD/gOAuZS8MQUIwdg9fRGY8YAUBmpqR+jDp50tQ=; b=Rx0SHNilBmw5Sb3IsZE8ZMDTpbj0OrMMEb17BpAsOo1GB2I0jE7DIWyobHGUZZOkv9 9DBALadlIyUbdGA0lxYSVKMUNTolrRixpR8OZlXCrrz2S1k+HP2Gn+stVl+M+8V5ubU2 5S1vm4Jq9wt2ICDjSN7wL2HdCaw+BF4x+FeaKyDfTqB2jA1sROTFTFRzs+OzPoyXM4TJ yBrBs39azJCZnIX0GROizum4nQFAt+hsDOBxSDQyeZf01i/zLO3gwuUBnfTb6NIHkbNQ ZZHeVG7m57BBc3j2lkIIv7xb8awU6bxat0o7nyk2sXAr7x+0CoIYMWGw6wW99H/3gsWL w70A==
X-Gm-Message-State: AMCzsaVePDszdKefACKADgnmNYJCpPa8EKkO492lyju4h9mHz/Zn4y8w gVaP0/PKLTctsm6dRtPhGr4s9y8hBOHJpyk3H/n6QkyK
X-Google-Smtp-Source: AOwi7QCTJ4yKivzh5z+pp+khXCO5PEzGqDM5DHkMxDEWj9/zh1Zq83x6holqjxQsxT1CIogK5AsND6Me1p+CgyovzNk=
X-Received: by 10.37.132.73 with SMTP id r9mr2981339ybm.165.1507085723475; Tue, 03 Oct 2017 19:55:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Tue, 3 Oct 2017 19:54:42 -0700 (PDT)
In-Reply-To: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com>
References: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 03 Oct 2017 19:54:42 -0700
Message-ID: <CABcZeBM=BnwGKydcWaaCTgqCvJA6Yc-ejz-q_BtsvCNO1JHWSg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e0826fee431bbf0055aafbdda"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5g6xkQpiRAKB9hPiUEIqXZBUla0>
Subject: Re: [TLS] Should CCM_8 CSs be Recommended?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Oct 2017 02:55:26 -0000

Generally I tend to agree we should remove these, but as Jim said, there
are reasons where I guess they make sense. Could we add a "Special
Circumstances" marking?

-Ekr


On Tue, Oct 3, 2017 at 3:53 PM, Sean Turner <sean@sn3rd.com> wrote:

> In the IANA registries draft (https://github.com/tlswg/
> draft-ietf-tls-iana-registry-updates), we’ve added a recommended column
> to the Cipher Suites (CSs) registry (and some others).  Right now, the
> criteria for getting a recommended mark is AEAD ciphers with strong
> authentication standards track ciphers.  While that’s great generally, the
> list we’ve got five CSs that gave Joe and I pause:
>
> TLS_DHE_RSA_WITH_AES_128_CCM_8
> TLS_DHE_RSA_WITH_AES_256_CCM_8
> TLS_PSK_DHE_WITH_AES_128_CCM_8
> TLS_PSK_DHE_WITH_AES_256_CCM_8
> TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256
>
> The CCM_8 CSs have a significantly truncated authentication tag that
> represents a security trade-off that may not be appropriate for general
> environment.  In other words, this might be great for some IoT device but
> we should not generally be recommending these.
>
> We’re recommending that these five suites be dropped from the recommended
> list.  Please let us know what you think.
>
> J&S
> (editor hats on)
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>