Re: [TLS] Definition of cipher suites for TLS 1.2 still possible?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 03 May 2017 00:30 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C34012E872 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 17:30:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.801
X-Spam-Level:
X-Spam-Status: No, score=-2.801 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H-f2xE_FmMOq for <tls@ietfa.amsl.com>; Tue, 2 May 2017 17:30:00 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 009D612945F for <tls@ietf.org>; Tue, 2 May 2017 17:27:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1493771280; x=1525307280; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=XAFYlP8vrTmFLBXLyaJo8yS0TPRiV6j0qgXbxKK7Rqc=; b=XLME7JG5wq7dNb6SVDv5rpEcMfRG+etSHfqVDLlLnZHY5QpNJc2xpeQO p82cRgyoiVSdVddjAYbAzQTT4RdEFvGbVAd9fXlnXiDUaWXA99j213pds E3rAPiutzu+0Upd8on0QKrI+Wwmku6F5Qsx3H5CQsbaGl68z0rAyFfvWb Yft5u1WOHkO9rbr1U6yYFWz70VMDMv3boMhDAPekNIIiOgIrVNVmhMu3T 4tdjHAn1tbM3L1luAYlxYcxON8IFNiNTLDPgBLoYyntEov9zYhTYzARwT 6cnljkjW0+S5C9qlNbSM0TvHdbXo1P+r/pMHyyF+Y1uch7QZNwwWcZ+9R Q==;
X-IronPort-AV: E=Sophos;i="5.38,281,1491220800"; d="scan'208";a="152528948"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 May 2017 12:27:55 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.2) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 3 May 2017 12:27:55 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::6929:c5b:e4d6:fd92]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::6929:c5b:e4d6:fd92%14]) with mapi id 15.00.1263.000; Wed, 3 May 2017 12:27:55 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Fries, Steffen" <steffen.fries@siemens.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: Definition of cipher suites for TLS 1.2 still possible?
Thread-Index: AdLDTWpeLBLLQHFiTSKY+DwL/vtEYAAVpeCi
Date: Wed, 03 May 2017 00:27:54 +0000
Message-ID: <1493771256879.29376@cs.auckland.ac.nz>
References: <E6C9F0E527F94F4692731382340B33784A092E@DENBGAT9EH2MSX.ww902.siemens.net>
In-Reply-To: <E6C9F0E527F94F4692731382340B33784A092E@DENBGAT9EH2MSX.ww902.siemens.net>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/X_9IlYowhPMhAXEERMW1I_9s2Lg>
Subject: Re: [TLS] Definition of cipher suites for TLS 1.2 still possible?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 May 2017 00:30:01 -0000

Fries, Steffen <steffen.fries@siemens.com> writes:

>it may be a naïve question, but is it still possible to define and
>standardize new cipher suites for TLS 1.2 as an RFC, when TLS 1.3 is almost
>finished?

Why not?  TLS 1.2 will be with us for many more years, possibly decades. There
are entire industry segments who are still in the process of moving off TLS
1.0 over the next 5-10 years.

Peter.