Re: [TLS] Should CCM_8 CSs be Recommended?

Jim Schaad <ietf@augustcellars.com> Wed, 04 October 2017 01:55 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BE29132153 for <tls@ietfa.amsl.com>; Tue, 3 Oct 2017 18:55:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=augustcellars.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nww26EcvWYhj for <tls@ietfa.amsl.com>; Tue, 3 Oct 2017 18:55:38 -0700 (PDT)
Received: from mail4.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6548D1201F8 for <tls@ietf.org>; Tue, 3 Oct 2017 18:55:38 -0700 (PDT)
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Content-Language: en-us
DKIM-Signature: v=1; a=rsa-sha256; d=augustcellars.com; s=winery; c=simple/simple; t=1507082135; h=from:subject:to:date:message-id; bh=yKG9sLcZ41NKHtXPy2aa6SzTrxzgljGe65h5Iv9m1bA=; b=VXsKpMLlcSz9zv33Cc9FqYvn1aqO2I6uyf1ITn6g2nol/XDtMv42aANGgQTNchszBcBsyjGAtC0 qrb5wmIc2YYLXqM8suv7UlgzT6+6KFz6jss7CabtcPl8e5cKL59ryM+mkMWzEs9/XEC6z4RjwpNon xWD+YpPW/4QaQD+3uu7PKbAB5JZDWNlL/PjXA0mVhBbiwTiqywdLCTOhMagiNYHH1ayAlWEJQfYjh 8CLYMTNcfoRwuCq7yvI/9Iwy98MnRQYe0LTkAkD1xxetOlnz6usciy1aQxTLfe/FxtaHP9Uj4v53i i6GgDjJ9KyxFQzvQSOxUIYmCkcVn8/oXRkqg==
Received: from mail2.augustcellars.com (192.168.1.201) by mail4.augustcellars.com (192.168.1.153) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 3 Oct 2017 18:55:35 -0700
Received: from Hebrews (192.168.1.162) by mail2.augustcellars.com (192.168.1.201) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 3 Oct 2017 18:54:42 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Sean Turner' <sean@sn3rd.com>, tls@ietf.org
References: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com>
In-Reply-To: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com>
Date: Tue, 03 Oct 2017 18:55:28 -0700
Message-ID: <01aa01d33cb3$dbbaeeb0$9330cc10$@augustcellars.com>
MIME-Version: 1.0
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQGOfyxPf0jr8kCELZhEZc0qlZrQtqNcaOqw
X-Originating-IP: [192.168.1.162]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/62YTjErreJoX78FAa2p4TKdGprs>
Subject: Re: [TLS] Should CCM_8 CSs be Recommended?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Oct 2017 01:55:40 -0000

How much of a problem with people are we going to get into if the IoT profiles for the IETF go and say "You MUST use this algorithm which the IETF does not recommend?"

I think that this is very likely to get some strong push back from people I that is the case.  Reluctantly I think that we need to keep the recommendation on this algorithms.



> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Sean Turner
> Sent: Tuesday, October 3, 2017 3:54 PM
> To: <tls@ietf.org> <tls@ietf.org>
> Subject: [TLS] Should CCM_8 CSs be Recommended?
> 
> In the IANA registries draft (https://github.com/tlswg/draft-ietf-tls-iana-
> registry-updates), we’ve added a recommended column to the Cipher Suites
> (CSs) registry (and some others).  Right now, the criteria for getting a
> recommended mark is AEAD ciphers with strong authentication standards
> track ciphers.  While that’s great generally, the list we’ve got five CSs that
> gave Joe and I pause:
> 
> TLS_DHE_RSA_WITH_AES_128_CCM_8
> TLS_DHE_RSA_WITH_AES_256_CCM_8
> TLS_PSK_DHE_WITH_AES_128_CCM_8
> TLS_PSK_DHE_WITH_AES_256_CCM_8
> TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256
> 
> The CCM_8 CSs have a significantly truncated authentication tag that
> represents a security trade-off that may not be appropriate for general
> environment.  In other words, this might be great for some IoT device but we
> should not generally be recommending these.
> 
> We’re recommending that these five suites be dropped from the
> recommended list.  Please let us know what you think.
> 
> J&S
> (editor hats on)
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls