Re: [TLS] [Cfrg] 3DES diediedie

Tony Arcieri <bascule@gmail.com> Thu, 25 August 2016 02:36 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3544812D62A for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:36:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BX9QGD7vUnSF for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:36:22 -0700 (PDT)
Received: from mail-ua0-x22c.google.com (mail-ua0-x22c.google.com [IPv6:2607:f8b0:400c:c08::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72AC912D127 for <tls@ietf.org>; Wed, 24 Aug 2016 19:36:22 -0700 (PDT)
Received: by mail-ua0-x22c.google.com with SMTP id 74so61735743uau.0 for <tls@ietf.org>; Wed, 24 Aug 2016 19:36:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=aPWAoHCs9vBIoq2sXmK3fvKx3VEV11L+dbxphPfAn+Y=; b=SlLwOzId+eveejMW1dLTWlZ26OKopOmqTw1lb6cJDUhWeniD5nq3bvmhslO8+y31v+ OzEntvDAhhggjlydlPAlx7B9Wd9NmEhlGXOFxup5nXEumiifGzzjXXEZmdAUpAFV0WGf yCNsKMKOBMaCRO0SG14Vo89TBHqrgkTbsj3MXkjqwtyQh06kkF5NiJX/GSL9uHCwyEvg 9VMyBCNQfXToIdBCW8BmYZD35JCaSXcrwBOIVtSlURmncy+OoPSc6sPMXCjW65Kq8V+T uOvsofgEylIt1WLwAd7jZgYwf+4lD5AVXBBsinCs/iRKDqFPw86lPpBOudm0yKXCfuhK dgww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=aPWAoHCs9vBIoq2sXmK3fvKx3VEV11L+dbxphPfAn+Y=; b=iDwIM3PPz3zx9MD6B0x/TBcOa4uTQYDiZ2FyZ18jDqSlDch9EUHdl9nQYroWMH372n 3zoCLtz4i4fpCwYX75zcGEXQdkzskrIf7FTJhufhdi+zig6sTEfw15NxjDGzUwXDSMvl MWlbrIXp+FUYUj7MauCX5XnKoy2JPECtmqZb3qmunT8wyC/yFGOFLUtKIXTTUzFWvKG8 91NsxUd6JdI6PDCNDOOjroHo8g8W7kDQgMrhdrrzeQC2F5qW5fK94F7MIXqao0nhKw3O y83/WQL+2lFZHoeU02lEG5YgaSTVR9f9fOTCta+ZJADk8HToqWjvleEG0/FNorvcyjq3 EEIg==
X-Gm-Message-State: AEkoous+a8pp0WnnyxG4PPgFfPVL53cGxZehXuAU0LgPLiamBvY3uF+H7E9MYTGgIqv4DItFsNbJtpeaF5MyoQ==
X-Received: by 10.31.110.135 with SMTP id j129mr3581105vkc.81.1472092581640; Wed, 24 Aug 2016 19:36:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.82.27 with HTTP; Wed, 24 Aug 2016 19:36:01 -0700 (PDT)
In-Reply-To: <CAHOTMVKBmDT-okm=ikECrotcEKS5fdn840-gV+5Tnx3eg4JBkQ@mail.gmail.com>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <alpine.GSO.1.10.1608242231290.5272@multics.mit.edu> <CAHOTMVKBmDT-okm=ikECrotcEKS5fdn840-gV+5Tnx3eg4JBkQ@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 24 Aug 2016 19:36:01 -0700
Message-ID: <CAHOTMVLTEFYV8MRAJTQumKLVH1k1rPyHuVt3BBSf80-y85bYkg@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="94eb2c14acf267c1d0053adc4385"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UdEGeo9BIwh6D034tZ8hIEdt_J0>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Aug 2016 02:36:24 -0000

It appears 3DES is not supported in TLS 1.3.

I would still support a "diediedie" RFC banning its use in previous
versions of TLS, despite its previous MTI status.

On Wed, Aug 24, 2016 at 7:34 PM, Tony Arcieri <bascule@gmail.com> wrote:

> On Wed, Aug 24, 2016 at 7:31 PM, Benjamin Kaduk <kaduk@mit.edu> wrote:
>
>> Well, there is
>> https://tools.ietf.org/html/draft-kaduk-kitten-des-des-des-die-die-die-00
>> but it is not really what you are looking for, I think, given the
>> recipient list on the message.
>
>
> I am particularly interested in 3DES's usage in TLS, given its previous
> MTI status in TLS, and because it was until very recently included in the
> OpenSSL "DEFAULT" ciphersuite list.
>
> --
> Tony Arcieri
>



-- 
Tony Arcieri