Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

"Salz, Rich" <rsalz@akamai.com> Thu, 31 March 2016 17:17 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5B1C12D65D for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:17:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.731
X-Spam-Level:
X-Spam-Status: No, score=-2.731 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zVrsh93Ib2-C for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:17:48 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 92C1212D652 for <tls@ietf.org>; Thu, 31 Mar 2016 10:17:48 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3C25B3F407F; Thu, 31 Mar 2016 17:17:48 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 251B73F406A; Thu, 31 Mar 2016 17:17:48 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1459444668; bh=ta18u1Dt/lo4w1ZOQkDel+zPrL7L+U7wvs4C9KtcB6U=; l=408; h=From:To:Date:References:In-Reply-To:From; b=AUveH/fq/EuwzBTtZ8VSM6/hWUq84q6xIOLVD+GdmHVvNpsHFrVhFFtQSz1K642J9 qkLGoWisfjgCKE3XokLTkeT6C1JulW5nc+sCc8ZQkDvK9w87ZIT2hoUqsi55FC/bWd U2BmQUz0D5str4MT/wFLskCVw/LkqmmmMxgtvKL8=
Received: from email.msg.corp.akamai.com (usma1ex-casadmn.msg.corp.akamai.com [172.27.123.33]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 216CA1FC8B; Thu, 31 Mar 2016 17:17:48 +0000 (GMT)
Received: from USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Thu, 31 Mar 2016 13:17:47 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Thu, 31 Mar 2016 13:17:47 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Thu, 31 Mar 2016 13:17:47 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "Kaduk, Ben" <bkaduk@akamai.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] call for consensus: changes to IANA registry rules for cipher suites
Thread-Index: AQHRi1Oq2gkcA0SHxUGmL9jZ8Js6tp9z+g8AgAAEsgCAAAkrgIAABHKAgAABpwD//72DwA==
Date: Thu, 31 Mar 2016 17:17:46 +0000
Message-ID: <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com>
In-Reply-To: <56FD5B00.3090007@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.116.85]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5gbaA_kderpdupLF6aGNPIa_wt4>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 17:17:50 -0000

> I am not confident that adding this column will actually have a useful impact,
> but I think the experiment is worth performing.

I am very confident it will help.  For example, it now becomes a reasonable position for most TLS stacks to include only Y ciphersuites in their default source or build or deploy methods.  It will also have an effect on reducing clientHello cipher list sizes.