Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead

William Whyte <wwhyte@onboardsecurity.com> Fri, 24 February 2017 15:12 UTC

Return-Path: <wwhyte@onboardsecurity.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F22FB129C51 for <tls@ietfa.amsl.com>; Fri, 24 Feb 2017 07:12:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=onboardsecurity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HuL0LeLVR8PX for <tls@ietfa.amsl.com>; Fri, 24 Feb 2017 07:12:39 -0800 (PST)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 613691296B0 for <tls@ietf.org>; Fri, 24 Feb 2017 07:12:39 -0800 (PST)
Received: by mail-wm0-x22e.google.com with SMTP id v186so16885971wmd.0 for <tls@ietf.org>; Fri, 24 Feb 2017 07:12:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=onboardsecurity.com; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=o8415lhJ8SAGpk/tiq7sCURHgUXdn6WHQcVsG5jeiIM=; b=TDWG01uF3pHQr1yP4dgv9eUCv1xcz+ZAnlRlpQvGMKuUu6DBhUoEiJHg++F+x6g4av Z+fOhtxv0Q1faXkNqxP5ougK1bk7ZdtKqpkU7SauT7ZcJR3i5/yNc0DyKKsvOSlHY+Ce sPHwKxDFLdf2Ek4EkGW/CZ0g6V/bzHyGi+EPs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=o8415lhJ8SAGpk/tiq7sCURHgUXdn6WHQcVsG5jeiIM=; b=WpP9Bvfu47nx83Skmgt3rya83R9K50QiMIi2xoLBeVQF4/KU4vNSSztb2isqKteXkQ 8x0/BaVRv4xifhfsjhp96xxVLBqqwoBSy5fdweznyRD8O+hZO5wg0XW10Nm5D6jgd1Gt oSZlsJVtCG0UKn4LRX71mPHkJZQN3GDK2lb7bqz3qVQtv5W5oDcqo3gbbDyL7947OUVH 1ArckyGKozZojpr7uWTEBaKlfr9/A2B8Hh3kM7IqJYD5btjxojYvn8S4G5t5HfgThI0D pCC1+cmxQqvVqhsn6rMsUiZGOaQj7OV3/F32LeDRChmHCjQ/rPj+/XHILmNiEG5Pnimd bC0A==
X-Gm-Message-State: AMke39kkC/7g87Q4qddrAcs4mIj1+N2lAeBgCTaSoG2gynbJCJoO7yzBROfukTg499sf1Jy/sS1KKGMLLaYlAw==
X-Received: by 10.28.144.135 with SMTP id s129mr3127437wmd.18.1487949157784; Fri, 24 Feb 2017 07:12:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.28.187.132 with HTTP; Fri, 24 Feb 2017 07:12:17 -0800 (PST)
In-Reply-To: <92ffd8e65f444cfca784689198590b21@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAOgPGoA0tTmwkcC3CPdgUd=6QNTpTxRT8pkXLD-Yezzh05b+KA@mail.gmail.com> <CABkgnnVTWmwyyBQrTLZ1up09vTfwKpUj_-FriEspEXD5hevshA@mail.gmail.com> <f79b14ab6eaf4ab6b18323b569337583@usma1ex-dag1mb1.msg.corp.akamai.com> <20170222171156.GA31015@LK-Perkele-V2.elisa-laajakaista.fi> <CAOgPGoDtSpwimU_EZvdRmCb_hAVJmTauS62qgPznaZJy6V7mJA@mail.gmail.com> <1CAE4CFE-2A9D-4A8D-93D4-2BA304894F96@gmail.com> <91c7562e92814e3a9ebb57dfa6c59610@usma1ex-dag1mb1.msg.corp.akamai.com> <CAND9ES1xj6ZEKz1hT-NWr16juUvreQdAx-gTtdav49OsLjT04w@mail.gmail.com> <92ffd8e65f444cfca784689198590b21@usma1ex-dag1mb1.msg.corp.akamai.com>
From: William Whyte <wwhyte@onboardsecurity.com>
Date: Fri, 24 Feb 2017 10:12:17 -0500
Message-ID: <CAND9ES1_N=skAx7xm+ZLkd2tZhfnUaz80MYN9n=CBh9zDiGMsA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="001a1145ad88fe77a90549482894"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CrjjplHwUHUVcOLQepSmLwE1TwI>
X-Mailman-Approved-At: Fri, 24 Feb 2017 10:03:15 -0800
Cc: "draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org" <draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Feb 2017 15:13:46 -0000

Right. I fee l strongly that it'd be wise to bless a single 256-bit cipher
as part of the core TLS 1.3 family of techniques, but I don't feel strongly
that it should be AES-256. ChaCha?

Cheers,

William

On Fri, Feb 24, 2017 at 9:55 AM, Salz, Rich <rsalz@akamai.com> wrote:

> > There's an argument that it's worth building in a 256-bit cipher for
> quantum resistance. Not clear that AES-256 is the best 256-bit cipher
> though.
>
> Yes, I get that.
>
> "not clear" is a highly uncompelling argument, tho.
>