Re: [TLS] TLS1.2 vs TLS1.0

Robert Cragie <robert.cragie@gridmerge.com> Tue, 21 May 2013 07:05 UTC

Return-Path: <robert.cragie@gridmerge.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64BFF21F9729 for <tls@ietfa.amsl.com>; Tue, 21 May 2013 00:05:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WShUu-OA00l0 for <tls@ietfa.amsl.com>; Tue, 21 May 2013 00:05:20 -0700 (PDT)
Received: from mail41.extendcp.co.uk (mail41.extendcp.co.uk [79.170.44.41]) by ietfa.amsl.com (Postfix) with ESMTP id ADF4521F8A14 for <tls@ietf.org>; Tue, 21 May 2013 00:05:19 -0700 (PDT)
Received: from [94.117.43.132] (helo=[10.38.241.94]) by mail41.extendcp.com with esmtpsa (TLSv1:DHE-RSA-CAMELLIA256-SHA:256) (Exim 4.80.1) id 1UegdK-00089X-7z for tls@ietf.org; Tue, 21 May 2013 08:05:18 +0100
Message-ID: <519B1CB0.60107@gridmerge.com>
Date: Tue, 21 May 2013 08:05:20 +0100
From: Robert Cragie <robert.cragie@gridmerge.com>
Organization: Gridmerge Ltd.
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130509 Thunderbird/17.0.6
MIME-Version: 1.0
To: tls@ietf.org
References: <CAK=bVC8EZCCpG4+kzYUk+i5a_=Nh4AEGkuFJEC45cBSLLdnoTg@mail.gmail.com> <519A9910.1060001@cisco.com>
In-Reply-To: <519A9910.1060001@cisco.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms020006070602090406040800"
X-Authenticated-As: robert.cragie@gridmerge.com
Subject: Re: [TLS] TLS1.2 vs TLS1.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: robert.cragie@gridmerge.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 May 2013 07:05:24 -0000

+1. TLS 1.2 also opens up use of the AEAD ciphers.

Robert

On 20/05/2013 22:43, Paul Duffy wrote:
> Hi Ulrich
>
> IMO mandate TLS 1.2 (as SEP2 did).
>
> For all of the reasons you mentioned below.
>
> With OpenADR, we are talking about an app that impacts the electric grid.
>
> Cheers
>
>
>
> On 5/20/2013 4:47 PM, Ulrich Herberg wrote:
>> Hi,
>>
>> I have not followed this WG, so please forgive me if a similar
>> question has already been discussed.
>>
>> I am participating in another SDO on a standard for automated Demand
>> Response, called OpenADR (www.openadr.org), an application for the
>> smart grid. The application is basically a web service, exchanging XML
>> over HTTP over public networks, and using TLS (with RSA and ECDSA /
>> SHA1 ciphers for TLS 1.0 and SHA2 for TLS1.2). Currently, the draft
>> allows for TLS1.0 and 1.1, but recommends using 1.2 (and requires
>> vendors to provide a migration plan in case TLS1.0 is obsoleted) .
>> TLS1.0 and 1.1 RFCs have been obsoleted by the IETF; but I am not sure
>> about the best current practice. Is it absolutely discouraged to use
>> them? The argument in the OpenADR alliance is that many libraries and
>> programming languages do not support TLS1.2, so they recommend to
>> start the handshake with 1.2 and then downgrade - if required - to
>> 1.0. I read that NIST disallows SHA1 after 2013; which would also
>> affect TLS1.0, which does not support SHA2.
>>
>> What would be your recommendation in this case? Mandate TLS1.2 and
>> disallow TLS1.0? Or just strongly recommend ("SHOULD") to use TLS1.2
>> and SHA2 ciphers, and otherwise to use TLS1.0?
>>
>> Best regards
>> Ulrich
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>