Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Eric Rescorla <ekr@rtfm.com> Thu, 31 March 2016 17:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD7B112D6A7 for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:43:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a_Oo2uNKfdEc for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:43:34 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 347D512D690 for <tls@ietf.org>; Thu, 31 Mar 2016 10:43:33 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id h129so106973823ywb.1 for <tls@ietf.org>; Thu, 31 Mar 2016 10:43:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=34MMFO2bmyKUFvH6W3TkM7rDaTwOKT4zewmWEzuWtC4=; b=iAHOFlAiJWkm2tmRT3RsvdJkuxcqdQq90m9wln7QkERJwFSFElub5vI/IVnOPfswva /zeW2IuWN06QgCKxtgF2VQppvnqkPZRETtFBjFX/QTOHRqY9MPtyVH+OmrZrGUkFZPad jffwTOURGoVFuON72qy1Y1FthzVhfL6uq3UBrYFQrkDZTCNzlUtNzumKPB74uwX1/U0t UjSg5Za3zEVz5mdJekEQUBsuFCRPEFmduanDKY80Rd8qf92l5ruph+hyWwk+6YJwnefN hjnU2fAbrlFksEneW6haQE2CsnYL/sohfQAPKAbSPTf23t3RCXXLwUUUKsuP+XH1hVTu 3e9A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=34MMFO2bmyKUFvH6W3TkM7rDaTwOKT4zewmWEzuWtC4=; b=kUPEP1FeO+HIDR3+9a0esbc/Yo/gpFNA6O8BwRyqwQ4uxkfY6O4NBCicyZ37B5ALym 1Qw+vXJLU0s7oUL1xSBZproR95JuUX4vVAsBRJ8dmtMGkO53RNQXv++SPUyBzHpkJBj6 /deiQ9hiN0zXaNiCv5Z06bJuAZOv26iDHjIf06pEppsL5SW00DHrmQ0LOWBON3zWxd75 hDIdYVNpxmcx6Q0bM8pGEBX8VuVnGi1/fS/PidIlqnSJys982TB7rABGNQeiDvD4Zg+F t252XfdXRikpRihmfWmvbwkPAqEsp4wm8/5xBrKBnjfO6t46OHiio/Z5gwdj3+UXa9vE Ttww==
X-Gm-Message-State: AD7BkJLMdvWIdb1iNMh3c8HNOP5vyoSoJ7kKMi21Xxrk4UFkTxkTtFArojQUqTSCvnMjAvP+AVDA9RE8EAdy5Q==
X-Received: by 10.129.152.10 with SMTP id p10mr115630ywg.129.1459446212410; Thu, 31 Mar 2016 10:43:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Thu, 31 Mar 2016 10:42:52 -0700 (PDT)
In-Reply-To: <56FD610F.10301@gmx.net>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com> <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD5CFC.8090508@gmx.net> <9ed6f4205baf4602857b3c4539fc1941@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD610F.10301@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 31 Mar 2016 10:42:52 -0700
Message-ID: <CABcZeBPbGePgzKfWwiTpCvZNFgKKH-4EEHenveYDr+H+RZdbOQ@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="94eb2c0bbf620fa056052f5bcd86"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LUk_jKHnRydiVP5RT8F8xSp4-tI>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 17:43:36 -0000

Hannes,

Aside from JPAKE, which algorithms are you concerned about?

-Ekr


On Thu, Mar 31, 2016 at 10:40 AM, Hannes Tschofenig <
hannes.tschofenig@gmx.net> wrote:

> I can see some value in having this IANA registry list for ciphersuites
> in the way being proposed (even if it may be interpreted differently by
> different audiences). There have been, of course, too many algorithms
> used only in specific countries and those substantially increased the
> ciphersuite list.
>
> I am just a little bit worried that everything developed for the IoT
> enviroment is quite likely labled as not recommended by the IETF in this
> registry because of the Web focus in this group.
>
> The JPAKE is the item that we are currently interested in because we
> have contributed to the standardization work related to Thread and the
> stack we had implemented. Of course, the remark that JPAKE might not be
> a good fit for TLS 1.3 may be correct.
>
> Ciao
> Hannes
>
> On 03/31/2016 07:25 PM, Salz, Rich wrote:
> >> Interesting idea. You see this IANA registry more as the mandatory to
> >> implement algorithm list (for Web apps).
> >
> > I don't.  But lots of outsiders do, and I know they exert pressure on
> various projects and TLS/AD "leadership".  I've only had a little bit of it
> via openssl compared to those folks.
> >
> > --
> > Senior Architect, Akamai Technologies
> > IM: richsalz@jabber.at Twitter: RichSalz
> >
> >
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>