Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 23 March 2016 15:29 UTC

Return-Path: <prvs=289062fd22=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6778C12D633 for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 08:29:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zaG5_TZpeEYO for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 08:28:58 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id A773812D5BB for <tls@ietf.org>; Wed, 23 Mar 2016 08:28:56 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u2NFRq6e032208 for <tls@ietf.org>; Wed, 23 Mar 2016 11:27:54 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC
Thread-Index: AQHRhJxIvdQqc8JxV0CUtKcN/21N7p9moWAAgACLWoD///trgA==
Date: Wed, 23 Mar 2016 15:28:53 +0000
Message-ID: <D3182E3F.2932D%uri@ll.mit.edu>
References: <97CC494E-FB13-4A6B-8824-80CF2C7A76BF@mobileiron.com> <201603222326.23260.davemgarrett@gmail.com> <2460523.xZ3yuSrhFl@pintsize.usersys.redhat.com>
In-Reply-To: <2460523.xZ3yuSrhFl@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.1.160122
x-originating-ip: [172.25.177.51]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha384"; boundary="B_3541577323_76510640"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-03-23_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1601100000 definitions=main-1603230238
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/McQhZgVdvCv49fBLhYts9GRicnM>
Subject: Re: [TLS] Ensuring consistent strength across certificate, ECDHE, cipher, and MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Mar 2016 15:29:00 -0000

>>I’d state secp384r1 (...) as "NOT RECOMMENDED" to bother with,
>> but still permitted
>
>I'd say it is a tad bit too strong of a wording for the strongest curve
>supported by SChannel...

+1 to Hubert.