Re: [TLS] Consensus Call on MTI Algorithms

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 19:09 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CC431A1B78 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 12:09:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gQ0xXCBHMM5y for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 12:09:09 -0700 (PDT)
Received: from homiemail-a98.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 06D901A1A70 for <tls@ietf.org>; Thu, 2 Apr 2015 12:09:09 -0700 (PDT)
Received: from homiemail-a98.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a98.g.dreamhost.com (Postfix) with ESMTP id C9930554060; Thu, 2 Apr 2015 12:09:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=6/rbw5v/0BBgMD mpfOS0CMNs0JM=; b=HAImksyn2dWtDBlw3eNiBzZ4sgV1wdFkG1hfNfspViR2NN 8VDlDCYq0a+GjT7iM4GIEIe7gMHYOC7htguV1RGW5G9MWRdxWzPxCDLqtXNNn7DU Q9l2NiMaY7me5DD1DH/vkocbukUu7sElR/mjc/2nHtzhTSZmm64C3SSlSv3uA=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a98.g.dreamhost.com (Postfix) with ESMTPA id 56A8055405F; Thu, 2 Apr 2015 12:09:08 -0700 (PDT)
Date: Thu, 02 Apr 2015 14:09:07 -0500
From: Nico Williams <nico@cryptonector.com>
To: "Salz, Rich" <rsalz@akamai.com>
Message-ID: <20150402190905.GH10960@localhost>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <20150402184849.GF10960@localhost> <a4de167f0d684690a0fe2439171f65c5@ustx2ex-dag1mb2.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <a4de167f0d684690a0fe2439171f65c5@ustx2ex-dag1mb2.msg.corp.akamai.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Idqd4bITrIVtJKUfXhwtwk1OeNE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 19:09:10 -0000

On Thu, Apr 02, 2015 at 06:59:11PM +0000, Salz, Rich wrote:
> It's reasonably easy to add ciphers.  Especially since most TLS 1.3
> implementations will be built on a 1.[012] codebase. 
> 
> It is nearly impossible to remove ciphers.

If *all* clients and servers implement the same required N>1 algorithms,
then removing one is possible when you still have at least one of those
remaining.  Things get dicey when you're out of required algorithms and
you need to prefer less-universal recommended algorithms, or if not all
implementations adhere to the requirements.

Now, if requiring 3 algorithms turns out to be a joke because some
implementors will ignore one, and others another, then 3 would be a very
bad number indeed; 4 would be worse.  We do have to consider how likely
this is; 3 will be more costly than 2, no doubt, and that may be enough.

> Because of this, I am strongly in favor of JUST TWO.

I can get on board with two, but then I'd want AES-128-GCM and
ChaCha20-Poly1305.  I think having two very different algorithms is a
big plus.

Nico
--