Re: [TLS] TLS1.2 vs TLS1.0

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 24 May 2013 01:01 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDF0621F90F4 for <tls@ietfa.amsl.com>; Thu, 23 May 2013 18:01:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YeUphxUi7+Dd for <tls@ietfa.amsl.com>; Thu, 23 May 2013 18:01:27 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id 6D1DB21F9425 for <tls@ietf.org>; Thu, 23 May 2013 18:01:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1369357287; x=1400893287; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=medqPky35SdWteKXG5KsxwJl0qDRTW6Mm2W4kaRxJaA=; b=m7JrNgEkauZtu61Q+a6CIa7y3BecijS2I0OazgcYuusAAKBi0bsHeCgc 2nvBnpNKIlHVLLvkPpMEOEPhCWTclH7+x3s3Rfk/K3bNNYzqpdYiz1uNz fF+ar82qDM2Z/7747gBjKuMgDjGDgRZhsxZbp6T41FImhvigO5zQywCrx 4=;
X-IronPort-AV: E=Sophos;i="4.87,730,1363086000"; d="scan'208";a="188926774"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 24 May 2013 13:01:26 +1200
Received: from UXCN10-TDC02.UoA.auckland.ac.nz ([169.254.8.4]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Fri, 24 May 2013 13:01:25 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS1.2 vs TLS1.0
Thread-Index: Ac5YGjZ77+Wh7qWRQu6SucTDfFkrPw==
Date: Fri, 24 May 2013 01:01:24 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7343D51012@uxcn10-tdc02.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLS1.2 vs TLS1.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 May 2013 01:01:33 -0000

Ulrich Herberg <ulrich@herberg.name> writes:

>What would be your recommendation in this case? Mandate TLS1.2 and disallow
>TLS1.0? Or just strongly recommend ("SHOULD") to use TLS1.2 and SHA2 ciphers,
>and otherwise to use TLS1.0?

I would mandate TLS 1.1 with the encrypt-then-MAC fix.  TLS 1.2 is erratically
deployed and supported while 1.1 is pretty universal (and even if a vendor
doesn't do it yet, it's a minor tweak on 1.0 while 1.2 is a massive rewrite).
Also TLS 1.2 is actually weaker than TLS 1.1-with-MAC-fix (unless you use AEAD
ciphers, which have their own issues).

Peter.