Re: [TLS] Consensus Call on MTI Algorithms

Yaron Sheffer <yaronf.ietf@gmail.com> Thu, 02 April 2015 00:46 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 939881A88B8 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 17:46:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qe6VC8ruvbMv for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 17:46:44 -0700 (PDT)
Received: from mail-pa0-x22b.google.com (mail-pa0-x22b.google.com [IPv6:2607:f8b0:400e:c03::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE69C1A6F01 for <tls@ietf.org>; Wed, 1 Apr 2015 17:46:44 -0700 (PDT)
Received: by patj18 with SMTP id j18so67678899pat.2 for <tls@ietf.org>; Wed, 01 Apr 2015 17:46:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=mCH6Uqg1Svkg9SqcCHBbMV4FQON0QTU5n3mjJEP9XvY=; b=GX0ZzBMWd/q105A+Tabvak83yMbbPHYdcrs7/056V9fjlgA1lW5WBy3MVohbyie2Y0 qWEOZrIsiQY28+2WeOHBLDfhhzJvU2sFgWD0gZpupqlHHwQgHp+U+Agvs3BXlIFyccmP iRH2PUe2k88UKSdTsUsPh5bARQFCOTO1b4P/inLwAMKe0fDPTf9EZTNLfldv+BZ98PmU NtgBMP9TilnszOtEz1eGDvYy7wB+Ql3e/a6Ruz9CXKEfUzzDiZAVhXy5s8gEBmSVmeLW vCUR+rUdBjU4TQ4yr3oWVGGOEw5aDMTrqbG1hk6OKWdJLxi1tueNkXUkBJj4AkIiuP/y psMQ==
X-Received: by 10.66.172.4 with SMTP id ay4mr41268862pac.157.1427935603974; Wed, 01 Apr 2015 17:46:43 -0700 (PDT)
Received: from [192.168.51.195] (65-119-109-34.dia.static.qwest.net. [65.119.109.34]) by mx.google.com with ESMTPSA id rr10sm3323357pac.1.2015.04.01.17.46.41 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 01 Apr 2015 17:46:42 -0700 (PDT)
Message-ID: <551C9170.8050708@gmail.com>
Date: Wed, 01 Apr 2015 17:46:40 -0700
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Yoav Nir <ynir.ietf@gmail.com>, Joseph Salowey <joe@salowey.net>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com>
In-Reply-To: <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/axdb7f_Fh7i2tk3u_rKVp6QLt0U>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 00:46:46 -0000

The TLS BCP (http://tools.ietf.org/html/draft-ietf-uta-tls-bcp-11, soon 
to be published), recommends two cipher suites based on AES-256-GCM and 
SHA-384. Doesn't it make sense to have them as SHOULD, for the sake of 
continuity and also for those people who actually desire a higher level 
of bit-strength?

Also, just wondering: is ECDSA popular enough today to be a MUST? For 
example, is the CAB Forum pushing its members to deploy such certificates?

Thanks,
	Yaron

On 04/01/2015 02:56 PM, Yoav Nir wrote:
> I support this.
>
> I think it’s kind of funny to make ChaCha20-Poly1305 a SHOULD-level
> requirement, when (a) there is no ciphersuite that uses this algorithm
> in the registry, and (b) the WG has not accepted any document that
> proposes such a ciphersuite. But it’s just funny, not bad. I’m sure we
> will adopt the document soon.
>
> Yoav
>
>> On Apr 1, 2015, at 9:12 PM, Joseph Salowey <joe@salowey.net
>> <mailto:joe@salowey.net>> wrote:
>>
>> We did not get a chance to talk about MTI algorithms in Dallas, but
>> the chairs would like to judge consensus for the algorithms discussed
>> in the interim.  The CFRG has closed or will close soon on ChaCha20
>> and curve 25519 recommendations so they are included.  We will be
>> calling for acceptance to bring drafts on these into the working group
>> shortly.
>>
>> Keep in mind that mandatory to implement (MTI) is not mandatory to use
>> and that it is expected that there will be profiles for specific
>> environments.
>>
>> Below is the proposed algorithm list that had consensus at the Seattle
>> Interim. Please reply on the TLS mailing list indicating whether or
>> not you agree with the consensus.  If not, please indicate why.  This
>> consensus call will close on April, 23, 2015.
>>
>> o Symmetric:
>>         MUST AES-GCM 128
>>         SHOULD ChaCha20-Poly1305
>>
>> o Hash:
>>         MUST SHA-256
>>
>> o Key Agreement: ECDH
>>         MUST P-256
>>         SHOULD 25519
>>
>> o Signature:
>>         MUST ECDSA P-256
>>         MUST RSA
>>
>> Thanks,
>>
>> J&S
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org <mailto:TLS@ietf.org>
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>