Re: [TLS] draft-ietf-tls-tls13-16

Adam Langley <agl@imperialviolet.org> Wed, 28 September 2016 17:06 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0F5B12B1F0 for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 10:06:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 46NXWGyuTMid for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 10:06:37 -0700 (PDT)
Received: from mail-it0-x231.google.com (mail-it0-x231.google.com [IPv6:2607:f8b0:4001:c0b::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F404212B1C2 for <tls@ietf.org>; Wed, 28 Sep 2016 10:06:36 -0700 (PDT)
Received: by mail-it0-x231.google.com with SMTP id j69so35775239itb.0 for <tls@ietf.org>; Wed, 28 Sep 2016 10:06:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=BJWBw7WCG8Y5BfGhi0g0KGkmQkQ8OZabdK/tYYO2RXY=; b=edwzS42jRyseHOSAtEYNCvIiy1jH7dDMQeeTZsIHjhbzcUc5zzebFsBGtw7nIv274+ YCHrkpWw9PbHuxfRreejXoPBImSLtijBgUAmw6L22p9/Uysvhk0l/NjM+xnSxWMpKiBY 92ZPDG8RPY7v+Yaq2BVGsRb0AB7fqBiY0l7WS194VVd5mN+GM/H6I/UoVs9B5sz4ozG/ s+mj/JrMma9Zs0c8wQlbJ4gZd43u4NTVC1rE0P5Btzurb/Wrc0ZtBSdAe5iVqeUfhhLB pc2CZcy/lPquV1O4ElgYXmZAv/3QcgHHBmunOUv6bvlQAjuVxDL5rThkmMMbBBLu5xMg Rg4w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc:content-transfer-encoding; bh=BJWBw7WCG8Y5BfGhi0g0KGkmQkQ8OZabdK/tYYO2RXY=; b=gmFEA6A0dWqrtqBSDLhx4Yr2GTP/H/uKn7odfZauXA06ZQpks0ONd7ltyzm7ttkdK/ 1qX8UYgrpV0R4YG03QZ8vZLuUwQiWq6XKfmj27pHnhy+etQsuiF9VY8nonLRXgtIYoA0 i+xhFkYdGhGubLpfrB4klPd2jWkSgpT20ubIBy87pHBM04YeaMCQ5HgeqqQKkr6k6OnI FaaKjUL1KLjjgzgizT4Qj1D1agxJBa53nV7+x606oURJt91uo/bE8cYs2w7yEWUy9+P0 UlLpVOiEkE38GAt+ID+MYO2DZqNoztrUONAfrml6x4VpuWboerP+lcAPFw4vmK7wEOSB Aq4w==
X-Gm-Message-State: AA6/9RnWtFmb5PAX031JBxfHE4moyqSft292OEU3r10BLo9pVESSJYTc50sgbbZ8G1qLOl+WHQX1H2GkDKQl3Q==
X-Received: by 10.36.47.76 with SMTP id j73mr3514707itj.27.1475082396187; Wed, 28 Sep 2016 10:06:36 -0700 (PDT)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.79.138.198 with HTTP; Wed, 28 Sep 2016 10:06:35 -0700 (PDT)
In-Reply-To: <b33dae26626643d797d1a4c3625c4389@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <2e7c0ab005d840ca94a3d887caeb93ae@usma1ex-dag1mb1.msg.corp.akamai.com> <20160928162813.C66D61A558@ld9781.wdf.sap.corp> <b33dae26626643d797d1a4c3625c4389@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Adam Langley <agl@imperialviolet.org>
Date: Wed, 28 Sep 2016 10:06:35 -0700
X-Google-Sender-Auth: owQoj46GuON0DDtnwqdVFQRAILM
Message-ID: <CAMfhd9XkBQ0jFYia7Qij=oiM09quZSwkoHSWibS81o0u1PKjaQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8n7EpKmn-NZMq7F_FjqRii5133o>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-tls13-16
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2016 17:06:40 -0000

On Wed, Sep 28, 2016 at 9:37 AM, Salz, Rich <rsalz@akamai.com> wrote:
> On the crypto-library side, boringSSL had equivalence classes so you could specify that by configuring the CIPHER list. If running in a server, and the configured ciphers were like "[AES:CHACHA]:3DES:RC4" for example, then either AES or ChaCha would be picked.  I don't know if Google servers use that, but I'd be a bit surprised if they didn't.
>
> As for OpenSSL, we need to figure out something.  The "ciphers" syntax is showing its age.

The equal-preference groupings have worked pretty well for us in terms
of making the right thing happen and being understandable to
non-experts. I certainly agree that the ciphers mini-language could do
with some renewal overall.

But I think a lot of the need for it is also going away. We've spent
years worrying about should we do forward security? Do we put RC4
ahead of AES-CBC because of BEAST / POODLE / etc? What about the poor
performance of AES-GCM with Java (for a while)?

But since we've now drastically reduced the number of options, and
those options are (fingers crossed) less shitty than before, I'd hope
that a default would work for the vast majority of TLS 1.3 users.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org