Re: [TLS] Consensus Call on MTI Algorithms

Yoav Nir <ynir.ietf@gmail.com> Thu, 02 April 2015 19:19 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6476A1A1C03 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 12:19:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t9ZbSLi2FaYM for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 12:19:22 -0700 (PDT)
Received: from mail-wi0-x22e.google.com (mail-wi0-x22e.google.com [IPv6:2a00:1450:400c:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5BFF1A1BBE for <tls@ietf.org>; Thu, 2 Apr 2015 12:19:21 -0700 (PDT)
Received: by widjs5 with SMTP id js5so15196610wid.1 for <tls@ietf.org>; Thu, 02 Apr 2015 12:19:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=KIL/dC7rD+nqEKCnevbVVjEpbD2gwBeOsE0hwr6gO5c=; b=D0iyNsxZjtI4Hg1eT2PJTFdEoZPmYH1JbkLKv8sdZRqjvZFO4Mfyx8xoBrds36YHnz jzD5N4gTMJjxvEChqHpivgwenIz1+5mzFzc0SbYaVdw5VhOqS0j8/OqzKh2DoF2jtQzB Rb95nusKXcoDcOw2gGC+1s9e6jTuykPZsrc0WjUGFVnISzNkgoaeYnJERRt7gCGHb02n zPtvhI4CXQmz2uhp2ExmEIHKmfJaej1wU4rgSobF4l4F3ZUL7/Vuk45S6bkMK6+Z9HZ8 v2vfyqsHaD2rv6cQGmderZwri89WECqGJ2p8UHosAULp36TSSe3oJQiu5HF0YtpCq8lP Ww0w==
X-Received: by 10.194.19.10 with SMTP id a10mr98618872wje.153.1428002360742; Thu, 02 Apr 2015 12:19:20 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id cf12sm8493707wjb.10.2015.04.02.12.19.19 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 02 Apr 2015 12:19:19 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <20150402183622.GE10960@localhost>
Date: Thu, 02 Apr 2015 22:19:17 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <FDDE70B3-6AB0-4702-A713-70B118CA22C1@gmail.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com> <CABkgnnXAUnM6hy0mom5398RP9wJJwxxBxyuqUvdMG-PFAM+F7g@mail.gmail.com> <551D2D06.6000603@gmail.com> <551D3A87.5060801@cs.tcd.ie> <551D3B94.7070100@gmail.com> <20150402183622.GE10960@localhost>
To: Nico Williams <nico@cryptonector.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Syv6q-oQWMEEIg5zAhgHzmQzJro>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 19:19:23 -0000

> On Apr 2, 2015, at 9:36 PM, Nico Williams <nico@cryptonector.com> wrote:
> 
> On Thu, Apr 02, 2015 at 05:52:36AM -0700, Yaron Sheffer wrote:
>> On 04/02/2015 05:48 AM, Stephen Farrell wrote:
>>> But isn't it likely we revise the TLS BCP once TLS1.3 is done and
>>> implementations start to become common? We can make sure things
>>> all add up at that point in time, and are in-whack with what people
>>> are deploying, but we don't necessarily need to do so now I think.
>> 
>> It entirely likely. But even then, I am not sure we'll be able to
>> convince people who went to AES-256 (presumably, for "compliance"
>> reasons) to move to ChaCha. And certainly not to AES-128...
> 
> Must-implement != must-deploy.

Hi, Nico.

That’s a nice catch-phrase, but what does it mean? Suppose I am implementing a TLS library specifically for the IoT space. Being a standards-compliant implementation, my library and all its users will of course conform to the profile in draft-ietf-dice-profile. That means TLS_PSK_WITH_AES_128_CCM_8. Given this, why must I implement AES-GCM? Why should I implement ChaCha? I and any other IoT implementer will argue that the devices don’t have the memory for code that will never run. 

Sure, if I’m writing an OpenSSL, then I can implement everything and allow users to configure whatever algorithm they want. But I really don’t get what this phrase means in this context.

Yoav