Re: [TLS] Consensus Call on MTI Algorithms

"Dan Harkins" <dharkins@lounge.org> Wed, 01 April 2015 19:18 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0F2D1A8849 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:18:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W12g1GztUYAp for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:18:18 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id E6CBC1A1AA8 for <tls@ietf.org>; Wed, 1 Apr 2015 12:18:17 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 6FD261FE01F0; Wed, 1 Apr 2015 12:18:17 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Wed, 1 Apr 2015 12:18:17 -0700 (PDT)
Message-ID: <8cb95e7b078f533847934a9342491490.squirrel@www.trepanning.net>
In-Reply-To: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
Date: Wed, 01 Apr 2015 12:18:17 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Joseph Salowey <joe@salowey.net>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6-rDD1KYzRqwFkbhh_Qb12jq_L4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 19:18:19 -0000

On Wed, April 1, 2015 11:12 am, Joseph Salowey wrote:
> We did not get a chance to talk about MTI algorithms in Dallas, but the
> chairs would like to judge consensus for the algorithms discussed in the
> interim.  The CFRG has closed or will close soon on ChaCha20 and curve
> 25519 recommendations so they are included.  We will be calling for
> acceptance to bring drafts on these into the working group shortly.
>
> Keep in mind that mandatory to implement (MTI) is not mandatory to use and
> that it is expected that there will be profiles for specific environments.
>
> Below is the proposed algorithm list that had consensus at the Seattle
> Interim. Please reply on the TLS mailing list indicating whether or not
> you
> agree with the consensus.  If not, please indicate why.  This consensus
> call will close on April, 23, 2015.
>
> o Symmetric:
>         MUST AES-GCM 128
>         SHOULD ChaCha20-Poly1305
>
> o Hash:
>         MUST SHA-256
>
> o Key Agreement: ECDH
>         MUST P-256
>         SHOULD 25519
>
> o Signature:
>         MUST ECDSA P-256
>         MUST RSA

  I agree with this consensus on MTI algorithms.

  Dan.