Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)

Dave Garrett <davemgarrett@gmail.com> Fri, 07 July 2017 02:01 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBB19131571 for <tls@ietfa.amsl.com>; Thu, 6 Jul 2017 19:01:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Aar0qZU4ym0Z for <tls@ietfa.amsl.com>; Thu, 6 Jul 2017 19:01:11 -0700 (PDT)
Received: from mail-qt0-x22a.google.com (mail-qt0-x22a.google.com [IPv6:2607:f8b0:400d:c0d::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58AB4131556 for <tls@ietf.org>; Thu, 6 Jul 2017 19:01:11 -0700 (PDT)
Received: by mail-qt0-x22a.google.com with SMTP id r30so17028509qtc.0 for <tls@ietf.org>; Thu, 06 Jul 2017 19:01:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=mR7da9b3PTBe7egpRYrp18rKb95T3flBrrEEN34/BfY=; b=noAMERz0/G2qT5UAXv7+5Td/SSDGubhOlbZv2MmNVTODztnMt6pyAeUIvKvtb87wFt 2hMWIjs+6tNup8VfK8gy7dM25utO61F0MqIF9YSElMOdC75uarELrxFHNUINc5pxY8eR F+XiINI92l+cCS63Z38tmnn+5O/6ejq8NZzRybjoW9Dey0WOguNr8CyvJTvGQE0Mtqfc kmybBJ3t92ErosHEy6uzLBobHjhts50y3Nc6KS6V+cm+Gw0FsjtZ88RBctVqv1mGwSig lpzNbxR9bQQ26L9rfL79WH1pbXMiZE4ZXS0TM7GMzhoVP6oLQp7W8PGVAD5bWab1Glws 8TjQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=mR7da9b3PTBe7egpRYrp18rKb95T3flBrrEEN34/BfY=; b=ZwQEzuCixqVHokvyPoaTzEAr8MG4D7U+HhAxxX6W1wXgOwbJuskRZlcG2gWBC5bpTe Vd2lCCGW+spC9S4CIey7zAGbpNN13h21Dg6+HXX+KitnpFkUpnQMmSpqQKA6GiOX5m7n MpPTGHjInSFxLAS6hs7UkC0x90pUT4mZimZfxhd8EGYEdOEFhjLTPPa5geFNVxJ1gi0P GliGSqb2myQecd7idbs0/u61evXmsU2PZa4smNBvloH9HThSwR10iwXbe3R413Or/1QL M73/6W1VBE3HvZhTgEY4MY4+c8CFUcDs71NgvG3u6bUZldrGpi6gTcXi6NppubdSlYov IU1A==
X-Gm-Message-State: AKS2vOwUt+PEMqi0NOPlrwVhzaxGZjjyFTGh126AxOy4o4hT9ELlvFxl Jax/IumGO5sjo2MM
X-Received: by 10.200.34.248 with SMTP id g53mr50240665qta.65.1499392870408; Thu, 06 Jul 2017 19:01:10 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-175-70-41.phlapa.fios.verizon.net. [71.175.70.41]) by smtp.gmail.com with ESMTPSA id l50sm1586277qtf.35.2017.07.06.19.01.09 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 06 Jul 2017 19:01:09 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Wang Haiguang <Wang.Haiguang1@huawei.com>
Date: Thu, 06 Jul 2017 22:01:08 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <149907920017.607.217202033021863337.idtracker@ietfa.amsl.com> <0AE05CBFB1A6A0468C8581DAE58A31309DF69D8C@SINEML521-MBX.china.huawei.com> <20170704112144.gzfenmkmvmwry4tg@LK-Perkele-VII>
In-Reply-To: <20170704112144.gzfenmkmvmwry4tg@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201707062201.08455.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WFsfOtmOKewE4LcdqpGergaLgGg>
Subject: Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 02:01:13 -0000

On Tuesday, July 04, 2017 07:21:44 am Ilari Liusvaara wrote:
>   However, this requires
>   TLS 1.2 or newer, but that should not be a problem.
> 
> - The proposed ciphersuites are really bad.

Just as a clarification, all new RFCs should ideally meet all of the following criteria:
* AEAD only
* PFS only
* TLS 1.2 and 1.3 support
* no TLS 1.0 or 1.1 support (let alone SSL)
* no use of broken hashes (MD5, SHA1, etc.)


Dave