Re: [TLS] TLS 1.2 Long-term Support Profile vs HTTP/2.0

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 03 April 2016 08:18 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61B3E12D1A4 for <tls@ietfa.amsl.com>; Sun, 3 Apr 2016 01:18:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QaJ1ux6g-lUT for <tls@ietfa.amsl.com>; Sun, 3 Apr 2016 01:18:24 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE57412D1D7 for <tls@ietf.org>; Sun, 3 Apr 2016 01:18:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1459671504; x=1491207504; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=Gd/rTZ7WJ4QMslHazK6bFhKMICPL6YeRr8yNjfVRl/M=; b=IeglGtl7Fs+d53i9uqzcCIXBxEj8pFHtz22aPBwu9y+ghkdQNOd5wPjh N4EdVLHP0iSTO75WMJlygMIPeAZWBFs8fICpGQaNWx9421ZHorFTeVlZU e4k1U5KXLFwUXPcMuMB+pKgdG/26Wl8pFpoux/Svy/F7eD2ixY/bQQS1m ZiiiAWVzyz16yjtt+e9wO5uODwOA4EgijLhSWfLz70J/rDULqKMQUp+Sk cpgTaw7bfWqRPciWxKeXiQD5JGzRxwabpsDaDhvLP4rBiDjNdReoxiSvR 1+o6OkRIDZkxHLgXJttf8PTehFHftUGOfoMywuepkcKRfTtgstlhTL1SR g==;
X-IronPort-AV: E=Sophos;i="5.24,435,1454929200"; d="scan'208";a="77816877"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Apr 2016 20:18:22 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.241]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0266.001; Sun, 3 Apr 2016 20:18:21 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: TLS 1.2 Long-term Support Profile vs HTTP/2.0
Thread-Index: AQHRi+vJnwT2ZsyWdkG5xgChHwbWmZ936rie
Date: Sun, 03 Apr 2016 08:18:20 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C376E8@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz>, <1459497291.3034.20.camel@redhat.com>
In-Reply-To: <1459497291.3034.20.camel@redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.3]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/79fK0HjtBubKhaK_oFITRhNJC1A>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile vs HTTP/2.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Apr 2016 08:18:28 -0000

Nikos Mavrogiannopoulos <nmav@redhat.com> writes:

>I liked the idea of an LTS profile for TLS 1.2, however I just realized that
>RFC7540 [0] blacklists (with no rationale) 3 out of the 4 LTS ciphersuites
>and I'm wondering how practically useful will be that profile.

I chose the two sets of algorithms that were secure and had the most
widespread acceptance/support/popularity/whatever, in other words the ones
where there was the biggest chance of developers being able to say "yeah, we
do that already".

>[0]. https://tools.ietf.org/html/rfc7540#appendix-A

I think the reason why there's no rationale is because there's no rational
explanation for lumping TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 in with the likes
of TLS_RSA_EXPORT_WITH_RC4_40_MD5.

Peter.