Re: [TLS] TLS1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 16 February 2013 11:46 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1372321F898A for <tls@ietfa.amsl.com>; Sat, 16 Feb 2013 03:46:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.372
X-Spam-Level:
X-Spam-Status: No, score=-2.372 tagged_above=-999 required=5 tests=[AWL=0.227, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1aaPjvwPDD+k for <tls@ietfa.amsl.com>; Sat, 16 Feb 2013 03:46:43 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id B3AB121F86AD for <tls@ietf.org>; Sat, 16 Feb 2013 03:46:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1361015203; x=1392551203; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=RDdWHXQdP3qR6R9nqZVXu/S9QAey/hZs5wnqEG29OQI=; b=j8sDhNhQPX72ZEXCERVUGLZ+JAGvdMcZPOh+AAczCA2CVXsoeZgTetZS fyFV5ZQ6ScitcaVjXbwZRVtUxjQIrc/gf3/L8eovy5o1V8ewb/IfM3jE+ lmgQgI+8avl+DrZla73UIz2p2PErbgeKfPMyhXuQ8gyDMDmihj1AX1Wcz E=;
X-IronPort-AV: E=Sophos;i="4.84,678,1355050800"; d="scan'208";a="170747127"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 17 Feb 2013 00:46:40 +1300
Received: from UXCHANGE10-FE4.UoA.auckland.ac.nz (130.216.4.171) by uxchange10-fe2.UoA.auckland.ac.nz (130.216.4.106) with Microsoft SMTP Server (TLS) id 14.2.318.4; Sun, 17 Feb 2013 00:46:39 +1300
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.108]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Sun, 17 Feb 2013 00:46:39 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS1.3
Thread-Index: Ac4MO0gR2nWvv6hzRdusDSKOAABC8A==
Date: Sat, 16 Feb 2013 11:46:39 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C733340BF41@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Feb 2013 11:46:44 -0000

Wan-Teh Chang <wtc@google.com> writes:
>On Mon, Feb 11, 2013 at 3:13 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>> In what way would HMAC-MD5 be "too weak"?  I agree that HMAC-SHA1/
>> SHA256 are a better proposition, but using HMAC-MD5 should be up to
>> the implementer in any case. I've deprecated it for some years now, the
>> minimum I'll do is HMAC-SHA1.  It's not as if there's a shortage of suites
>> to choose from, and I've never found anything that does only -MD5 and
>> not -SHA1.
>
>There are some websites that enable only one cipher suite:
>TLS_RSA_WITH_RC4_128_MD5. You can find some examples in this Chromium bug
>report: https://code.google.com/p/chromium/issues/detail?id=118330

Hmm, interesting.  The discussion however points out that this issue is from a
misconfigured server, so I don't think it really generalises.

Peter.