Re: [TLS] draft-ietf-tls-rfc8446bis - Security propterites - Protection of endpoint identities

Eric Rescorla <ekr@rtfm.com> Wed, 10 February 2021 17:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18A573A106F for <tls@ietfa.amsl.com>; Wed, 10 Feb 2021 09:18:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l8dZo5Tv5RSN for <tls@ietfa.amsl.com>; Wed, 10 Feb 2021 09:18:06 -0800 (PST)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 211183A1066 for <TLS@ietf.org>; Wed, 10 Feb 2021 09:18:06 -0800 (PST)
Received: by mail-lf1-x135.google.com with SMTP id d24so3989140lfs.8 for <TLS@ietf.org>; Wed, 10 Feb 2021 09:18:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=r6DjCS6WdjOg5UG2FVl65ZZB5buUu+xD/1fipPe6nUI=; b=OfRXAU+bfPgo3uDHWNT9L1YWOjJWvF0hE5LOSq6ggMDPTJEDDyplkO+i3OsVKWPpOH AW1yRESw+/9891bXVHxSp79qxyACJhjZw3BjhZ+JPfN9FuSaBKUY+FwjQmbi6cFykxW6 hpq3XoqDXp0Q6rbYjD1zU0+8ygpkoeCz6h7uSaymv2czgopK/utNmgEKFeMfaBKLNXm+ 9uZs2K0KrNScjAz/O2CGOqzTiouZpsoCcGf9pHqt/1gzz2v+nIGlMwsFasDHQ+C6yr7b RDM7m5sP0S8pVmSl4Am1B8TXxNId8pmVdzg0236Q8rnVvNEPiBYdrRJhJnps9ylpL08F pEGw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=r6DjCS6WdjOg5UG2FVl65ZZB5buUu+xD/1fipPe6nUI=; b=HFNAlmVEPBFJR/AjdBkP+Rt6t1ed9Jfhjl+HOP7XUN5q8AR5PnD1y4ksk4LpN3RIGV Qly9jqevnyZSUdAih7qkFQNou0aeIcofLLWqB/X79n7wvFKhVjxK/1h5b8ZkU1Xq2WSF 2oUqw1j9lAKN6jjrv14M93KQrDaiX5VVFsbyKkZ2ceT2wpB2tpipnTO0BdqxYVhD8DhF Yc55eodO0jmEpU9oOt5qdU6sqkJJ1VAloaXWSBt6KmORAMLDae5QG9nFNGgmImoVr+PT mbOwdI8vKTgDMwVB2CeB3sJZCB7Mb1RU4j2GON8YyCnrCB3dxYWoW7NcS1FIjnArz2oC 327A==
X-Gm-Message-State: AOAM533PzhDPego5vPzZfUH7JKtuMWyCBfDLl7lzZIMLrm1zCAaNPzqN K0jQdqzohEwV8u1eNjKJ8lVc4zhQljcpucyLZRdrIVTOr8QS8Q==
X-Google-Smtp-Source: ABdhPJzqu/vTdkBW89sAOnDikSBz/qoFU2raR8lkC/UNOgkIWtDOhc0A9bdrMTJGvWmBoYPl2NUZgJr4Twp3+ocY4VE=
X-Received: by 2002:ac2:4111:: with SMTP id b17mr2158788lfi.132.1612977484138; Wed, 10 Feb 2021 09:18:04 -0800 (PST)
MIME-Version: 1.0
References: <2CBD606F-E391-47DD-AEBB-1673D57752D3@ericsson.com> <CA+_8xu06Aq=bGuP6iJ9g=wVoA-L2aW-3HLfMJctbKpLBw9Ou_w@mail.gmail.com> <CA+_8xu19_ZpYheMh0RQipEFw0-z5ZxBwFCZRgerBX7gLGx9gaw@mail.gmail.com> <59192368-E39E-43B5-A369-A4CE65609752@akamai.com>
In-Reply-To: <59192368-E39E-43B5-A369-A4CE65609752@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 10 Feb 2021 09:17:28 -0800
Message-ID: <CABcZeBM9NEDXiWrFcc5yH6bvrQBTVJDw6HNkytKELqze+-W1tg@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: "research@bensmyth.com" <research@bensmyth.com>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "<tls@ietf.org>" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f9251c05bafe95a0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/G86tzaBvVTDeAE0EmcQlkeY41mw>
Subject: Re: [TLS] draft-ietf-tls-rfc8446bis - Security propterites - Protection of endpoint identities
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Feb 2021 17:18:08 -0000

Agreed. With that said, I don't think it would hurt to add some text. John,
would you like to provide a PR?

-Ekr


On Wed, Feb 10, 2021 at 8:11 AM Salz, Rich <rsalz=
40akamai.com@dmarc.ietf.org> wrote:

>
>    - Previous versions of TLS explicitly offered a null cipher (wherein
>    encryption consists of the identity operation, i.e., the data is not
>    encrypted). These modes have been deprecated in TLS 1.3.
>
>
>
> These modes have been **removed** in TLS 1.3  Further, the only ciphers
> in the RFC provide authenticated encryption. I think anything that doesn’t
> provide that is going to get an “N” in the recommended column FWIW.  I’m
> one of three experts for that registry.
>
>                 /r$
>
>
>
>
>
>
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>