Re: [TLS] Consensus Call on MTI Algorithms

Stephen Checkoway <s@pahtak.org> Wed, 01 April 2015 20:41 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 495ED1A9126 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 13:41:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9OOF4jXx_npp for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 13:41:18 -0700 (PDT)
Received: from mail-qg0-f53.google.com (mail-qg0-f53.google.com [209.85.192.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02A311A910B for <tls@ietf.org>; Wed, 1 Apr 2015 13:41:17 -0700 (PDT)
Received: by qgep97 with SMTP id p97so53691361qge.1 for <tls@ietf.org>; Wed, 01 Apr 2015 13:41:17 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to; bh=r+7+kMZdwi72qjIYUGGeNTl1orotlyMHwsx5rdoPjMw=; b=djPRRFMnCbry8A7RH2ihvmdx3y02X7Aen4KT+kZ70qcRkF3qlOqxhb3oA0xr2OoSqG bXQzuojqDYHhwlbkeWTieX83zdYAp5IXijKKIwBIbbV6mikFHUdC3/8NIogULM+Toxif IuOVO/NWH/GVZREE83QHzczE8yKsVnAimQNtLmQpg4lEhRupQnQmYrvcajfdif3Bxdr7 haAVD+on5aitYnieExtwBRGok7VfvnqAhcnDiQsIY7Vl1yjI3c0/PGYNfRbpGnlIqSwY ScOJCCCsnpcQFNYSXzxWhfq28uGn27Hm0I8TPwBrBZOmyAKTiylY21VDrZc6Os5E3sg1 zrsQ==
X-Gm-Message-State: ALoCoQmyo6qP5iPkD6eJRh+4ABmAs3RCgIMPFOkrK7yaJ2akC3zoWi+ezQihspTHpLymP14CuizV
X-Received: by 10.55.31.132 with SMTP id n4mr57042012qkh.64.1427920877294; Wed, 01 Apr 2015 13:41:17 -0700 (PDT)
Received: from zbox.pahtak.org (c-73-213-90-80.hsd1.md.comcast.net. [73.213.90.80]) by mx.google.com with ESMTPSA id 131sm2023895qhh.48.2015.04.01.13.41.15 for <tls@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 01 Apr 2015 13:41:16 -0700 (PDT)
Received: from [128.220.247.217] (unknown [128.220.247.217]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id AC091AC286E for <tls@ietf.org>; Wed, 1 Apr 2015 16:41:14 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
Date: Wed, 01 Apr 2015 16:41:07 -0400
Content-Transfer-Encoding: 7bit
Message-Id: <7D29C2A0-8B61-4FE9-AFAB-116D692D26A7@pahtak.org>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MaoXSKGR0l5bUVC8n7_zJ9AS90k>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 20:41:19 -0000

On Apr 1, 2015, at 2:12 PM, Joseph Salowey <joe@salowey.net> wrote:

> o Symmetric:
>         MUST AES-GCM 128
>         SHOULD ChaCha20-Poly1305

> o Key Agreement: ECDH
>         MUST P-256
>         SHOULD 25519

Like several others, I think ChaCha20-Poly1305 and X25519 should be a MUST.

> o Signature:
>         MUST ECDSA P-256
>         MUST RSA

Are we going to consider whatever the CFRG eventually comes up with?

-- 
Stephen Checkoway