Re: [TLS] AEAD only for TLS1.3 revisit

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Mon, 29 September 2014 16:48 UTC

Return-Path: <prvs=53494ed9be=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F75C1A8928 for <tls@ietfa.amsl.com>; Mon, 29 Sep 2014 09:48:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.985
X-Spam-Level:
X-Spam-Status: No, score=-4.985 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.786, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rearg1jmWTZy for <tls@ietfa.amsl.com>; Mon, 29 Sep 2014 09:48:57 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 290C11A891F for <tls@ietf.org>; Mon, 29 Sep 2014 09:48:56 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s8TGmP7T024907; Mon, 29 Sep 2014 12:48:54 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "'rsalz@akamai.com'" <rsalz@akamai.com>, "'msj@nthpermutation.com'" <msj@nthpermutation.com>, "'tls@ietf.org'" <tls@ietf.org>
Thread-Topic: [TLS] AEAD only for TLS1.3 revisit
Thread-Index: AQHP3AJ2/EHuY8NeI02Vv3s5UcgKb5wYkaYA///As6o=
Date: Mon, 29 Sep 2014 16:48:24 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC479C4C@LLE2K10-MBX01.mitll.ad.local>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D2F426FFB@USMBX1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.12.52, 1.0.28, 0.0.0000 definitions=2014-09-29_04:2014-09-29,2014-09-29,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1409290158
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/DFGj6mtrn-Xs0qw26Rg2ymxxop4
Subject: Re: [TLS] AEAD only for TLS1.3 revisit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Sep 2014 16:48:59 -0000

My strong opinion is yes they are required - the need that brought them into TLS 1.2- does not disappear with the upgrade to 1.3. 

I agree that the majority of the installations should not enable this option - but it would be wrong to make it completely unavailable.

(And I don't understand this crusade-ish attitude towards/against the integrity-only suites.) 

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street, Lexington, MA 02420-9185       

Web:  http://www.ll.mit.edu/CST/
MIT LL Root CA:  <https://www.ll.mit.edu/labcertificateauthority.html>

----- Original Message -----
From: Salz, Rich [mailto:rsalz@akamai.com]
Sent: Monday, September 29, 2014 12:34 PM
To: Michael StJohns <msj@nthpermutation.com>; tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] AEAD only for TLS1.3 revisit

> Question:  Is there absolutely no requirement for TLS1.3 integrity only
> cipher suites?

My strong opinion is no.  Use TLS 1.2 or earlier if that's a requirement.

--  
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls