Re: [TLS] Consensus Call on MTI Algorithms

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 01 April 2015 18:33 UTC

Return-Path: <prvs=1533f7f2db=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE0461A7003 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 11:33:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.207
X-Spam-Level:
X-Spam-Status: No, score=-4.207 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hauqOapLtyom for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 11:33:53 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id CF5341A1B2D for <tls@ietf.org>; Wed, 1 Apr 2015 11:33:51 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t31IXnaa004140 for <tls@ietf.org>; Wed, 1 Apr 2015 14:33:49 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Consensus Call on MTI Algorithms
Thread-Index: AQHQbKdrrgxSnl5sOUuqebcfK2nw3Z04e3AA
Date: Wed, 01 Apr 2015 18:33:48 +0000
Message-ID: <D141B220.2367F%uri@ll.mit.edu>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
In-Reply-To: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.8.150116
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="B_3510743620_71962288"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.13.68, 1.0.33, 0.0.0000 definitions=2015-04-01_07:2015-04-01,2015-04-01,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1504010162
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/HRocr_RappwVQgcUSjwZ46hJ1To>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 18:33:56 -0000

Yes.

> We did not get a chance to talk about MTI algorithms in Dallas, but the chairs
> would like to judge consensus for the algorithms discussed in the interim.
> The CFRG has closed or will close soon on ChaCha20 and curve 25519
> recommendations so they are included.  We will be calling for acceptance to
> bring drafts on these into the working group shortly.
> 
> Keep in mind that mandatory to implement (MTI) is not mandatory to use and
> that it is expected that there will be profiles for specific environments.
> 
> Below is the proposed algorithm list that had consensus at the Seattle
> Interim. Please reply on the TLS mailing list indicating whether or not you
> agree with the consensus.  If not, please indicate why.  This consensus call
> will close on April, 23, 2015.
> 
> o Symmetric:
>         MUST AES-GCM 128
>         SHOULD ChaCha20-Poly1305
> 
> o Hash:
>         MUST SHA-256
> 
> o Key Agreement: ECDH
>         MUST P-256
>         SHOULD 25519
> 
> o Signature:
>         MUST ECDSA P-256
>         MUST RSA
> 
> Thanks,
> 
> J&S