Re: [TLS] Consensus Call on MTI Algorithms

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 19:00 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E0B51A0687 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 12:00:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SZFo2pFmV6CA for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 12:00:12 -0700 (PDT)
Received: from homiemail-a85.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 874A21A904F for <tls@ietf.org>; Thu, 2 Apr 2015 12:00:09 -0700 (PDT)
Received: from homiemail-a85.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a85.g.dreamhost.com (Postfix) with ESMTP id 9E04ABBA130; Thu, 2 Apr 2015 11:59:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=corA1UEscluwqA 0QrNtCaajQM3Q=; b=pRGD0BtJTJS1ca6RmKbylaHDQHzSuI7vknXzal07V++xnV HADJELsr2oEB6wTH4FqYzLvHSsqrh4sKAibAuE+wkvBNVv42MemKXfKF37ahO7A7 ecUYl3N75ukvbkeHnQOJ7hPzPnuFAYB1FsYvLbJfwOEMi/7loVPWi9LHurCH4=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a85.g.dreamhost.com (Postfix) with ESMTPA id 3DE69BBA160; Thu, 2 Apr 2015 11:35:18 -0700 (PDT)
Date: Thu, 02 Apr 2015 13:35:16 -0500
From: Nico Williams <nico@cryptonector.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <20150402183515.GD10960@localhost>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com> <CABkgnnXAUnM6hy0mom5398RP9wJJwxxBxyuqUvdMG-PFAM+F7g@mail.gmail.com> <551D2D06.6000603@gmail.com> <551D3A87.5060801@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <551D3A87.5060801@cs.tcd.ie>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FepByTQI6qhbhX0eHLralRbQxTQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 19:00:16 -0000

On Thu, Apr 02, 2015 at 01:48:07PM +0100, Stephen Farrell wrote:
> >> On 1 April 2015 at 17:46, Yaron Sheffer <yaronf.ietf@gmail.com> wrote:
> >>> AES-256-GCM and SHA-384. Doesn't it make sense to have them as SHOULD,
> >>
> >> I don't see much point.  All involved likely know if they need
> >> something that strong, which is way down there in the "we might need
> >> it someday" category [1].
> >>
> >> [1] http://www.keylength.com/en/3/
> >>
> > 
> > The TLS BCP is IETF consensus, not just one person's opinion. If people
> > deploy stuff based on our recommendations, we should ensure that it is
> > still available to them when they migrate to TLS 1.3.
> 
> But isn't it likely we revise the TLS BCP once TLS1.3 is done and
> implementations start to become common? We can make sure things
> all add up at that point in time, and are in-whack with what people
> are deploying, but we don't necessarily need to do so now I think.

First, there will be no flag day.  Operators will need implementations
that support TLS 1.1 and 1.2 for a while yet.  So they should get
support for ciphersuites that used to be recommended.

Second, these are symmetric ciphers we're talking about.  Switching from
one set in 1.1 and 1.2 on the one hand, and 1.3 on the other, is an
operational non-issue.  Deprecating RSA, say, would be a much bigger
deal operationally.

Nico
--