Re: [TLS] Confirming Consensus on supporting only AEAD ciphers

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 29 April 2014 15:56 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D0F81A090A for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 08:56:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fIpeOn7QWDGF for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 08:55:57 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id EC8411A08DB for <tls@ietf.org>; Tue, 29 Apr 2014 08:55:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1398786956; x=1430322956; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=bBy7gJR9C0RciUhEeUY5eI/BNde0i8GAzlzJ0UOAkmE=; b=OLO2ufuiVTHy/3tZ50L4n09HABGJHX6WtTWkspIA0GslmT5b8dDx4y4J 8WgeoMIu4fbhTxsJ6mOBfVIgxs4N3WCXC5fBPVoVguQ3rendPE+FmixFp 93ofrlngnRqhl+WDGVp928g6nzsIaAfkoTKYd8Ll3OwzQTne0843j0Y+5 g=;
X-IronPort-AV: E=Sophos;i="4.97,951,1389697200"; d="scan'208";a="249373904"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 30 Apr 2014 03:55:55 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.225]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0174.001; Wed, 30 Apr 2014 03:55:54 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Confirming Consensus on supporting only AEAD ciphers
Thread-Index: Ac9jw4B82N4QNQZ+TAK0cXf/4WEl0g==
Date: Tue, 29 Apr 2014 15:55:54 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738AC0A34B@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YZIAqCQy4rSHNtqkt3g9Q4QoQdY
Subject: Re: [TLS] Confirming Consensus on supporting only AEAD ciphers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 15:56:03 -0000

Fedor Brunner <fedor.brunner@azet.sk> writes:

>The Mandatory Cipher Suite for TLS 1.2 was TLS_RSA_WITH_AES_128_CBC_SHA. What
>is the mandatory cipher in TLS 1.3 ? Maybe
>TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 using Curve25519 for ECDHE ?

Ugh, no.  That takes the ciphers from <industry-standard>+<industry-standard>
+<industry-standard> to <oddball-nonstandard>+<oddball-nonstandard>+<oddball-
nonstandard>+<industry-standard>.  Make the defaults something that can be
implemented with a standard crypto library, and leave the oddball stuff as
optional fashion statements.

(No disrespect intended for the algorithms I've designated as "oddball", but I
want something where the default is built from standard, accepted, widely-
recognised algorithms so I don't have to explain to every customer what
ChaCha20 is and why it's being used to protect their banking transactions).

Peter.