Re: [TLS] Consensus Call on MTI Algorithms

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 18:36 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A56B91A0404 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 11:36:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gI9k2Ad65iyS for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 11:36:25 -0700 (PDT)
Received: from homiemail-a102.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 10CD01A03C7 for <tls@ietf.org>; Thu, 2 Apr 2015 11:36:25 -0700 (PDT)
Received: from homiemail-a102.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a102.g.dreamhost.com (Postfix) with ESMTP id CCD1220047B83; Thu, 2 Apr 2015 11:36:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=+kh993u9Wa9G23 VVSgbq7MpCf7w=; b=I8wJQwk2gKTpumViZx2zK4zTgYBwOTsacNU/V3UxzRn3gk f7h8POqr+jidRSOzFwX4ZTcAFI50q0d7UY4KClW9CO7fAAOswLlZjrAqM2kAepnv y/v5T/quMIj1alDJvNUfkJKvPSpAKbrfYvm0EsQ5/HfFKJQup6bZDVl8KOBGs=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a102.g.dreamhost.com (Postfix) with ESMTPA id 50A6220047B80; Thu, 2 Apr 2015 11:36:24 -0700 (PDT)
Date: Thu, 02 Apr 2015 13:36:23 -0500
From: Nico Williams <nico@cryptonector.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <20150402183622.GE10960@localhost>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com> <CABkgnnXAUnM6hy0mom5398RP9wJJwxxBxyuqUvdMG-PFAM+F7g@mail.gmail.com> <551D2D06.6000603@gmail.com> <551D3A87.5060801@cs.tcd.ie> <551D3B94.7070100@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <551D3B94.7070100@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FFpUJa6qDAieTs77p5kNmtEtdGE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 18:36:25 -0000

On Thu, Apr 02, 2015 at 05:52:36AM -0700, Yaron Sheffer wrote:
> On 04/02/2015 05:48 AM, Stephen Farrell wrote:
> >But isn't it likely we revise the TLS BCP once TLS1.3 is done and
> >implementations start to become common? We can make sure things
> >all add up at that point in time, and are in-whack with what people
> >are deploying, but we don't necessarily need to do so now I think.
> 
> It entirely likely. But even then, I am not sure we'll be able to
> convince people who went to AES-256 (presumably, for "compliance"
> reasons) to move to ChaCha. And certainly not to AES-128...

Must-implement != must-deploy.