Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Dave Garrett <davemgarrett@gmail.com> Sun, 08 March 2015 18:24 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 337C91A00B6 for <tls@ietfa.amsl.com>; Sun, 8 Mar 2015 11:24:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pI1gCdsCUgzy for <tls@ietfa.amsl.com>; Sun, 8 Mar 2015 11:24:27 -0700 (PDT)
Received: from mail-qc0-x22b.google.com (mail-qc0-x22b.google.com [IPv6:2607:f8b0:400d:c01::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F07521A00B5 for <tls@ietf.org>; Sun, 8 Mar 2015 11:24:26 -0700 (PDT)
Received: by qcvp6 with SMTP id p6so338465qcv.5 for <tls@ietf.org>; Sun, 08 Mar 2015 11:24:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=Hx3LANKaRqu4rhmkFsBpL/53iicnije8cR2wJ1BRUyM=; b=DCPmWpjPBZtb2LTdeJwRD2D9dCAka1WpvVX581+XGB+8rJG9DWJLZFGpCPufhhuU4e +dcOIX1pSekQ4riI42O6Ea9DO2VvPUeXxv6V4BFwX1nAhKif0Fs0vTsf8Fs4dweypMOJ Awxb5SDNc0TRagmp+4A2oE01lHrWsICns9FODu+IQTjynFS1SE5Btfk0ho45OHfTYlGm VOgsXZnkTqVSvlSU9IFn402H3kB0wwIZLA43LrF0FV28vZxGF+Ko99YOG2di8fuO/jRc Eo4XygZq7UrO4ZjD7mDVXt+gGFsLNxxBv3MVk44ZK/+wrAw3o/rH8f8WHY+wIEK73ked IxEw==
X-Received: by 10.140.98.146 with SMTP id o18mr30059244qge.70.1425839066282; Sun, 08 Mar 2015 11:24:26 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id p46sm10023838qgd.22.2015.03.08.11.24.25 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sun, 08 Mar 2015 11:24:25 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sun, 08 Mar 2015 14:24:24 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoCcexve9+C2bNSGVWUksZCva66OWbf8nrxkg0PquOpZ_w@mail.gmail.com> <20150308180310.GA10911@LK-Perkele-VII>
In-Reply-To: <20150308180310.GA10911@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201503081424.24976.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aUWwK_XkYvbNkn33Yf7nQVleZJE>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Mar 2015 18:24:28 -0000

On Sunday, March 08, 2015 02:03:10 pm Ilari Liusvaara wrote:
> MTI cipher suites:
> ------------------
> I see there being only two realistic AEAD ciphers:
> 
> - AES-GCM (if you have hardware support)
> - Chacha20-Poly1305-AEAD (no need for hardware support)

On this topic, a thought to consider:
If Chacha20-Poly1305-AEAD were made MTI for TLS 1.3, that would greatly increase roll-out of the new cipher. AES-GCM could be listed as SHOULD support. Existing TLS 1.2 implementations generally support it already, so this would most likely provide two cipher suites that most can be expected to have available. On the other hand, if AES-GCM were chosen as MTI, then we would have to rely on merely encouraging implementations to consider alternatives.


Dave