Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Eric Rescorla <ekr@rtfm.com> Wed, 30 March 2016 23:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6084212D1C9 for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 16:23:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yhWLjDF93ncg for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 16:23:37 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 481D812D0FF for <tls@ietf.org>; Wed, 30 Mar 2016 16:23:37 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id g127so77491591ywf.2 for <tls@ietf.org>; Wed, 30 Mar 2016 16:23:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8xw2eG5WaLCg3wfo9ZeAD4mu7u0/AV+PBnLzrh5Esms=; b=pBqUI4H0fsnDRCg6dKRoq9hGAET3WsQ0GNkv2h3SYMyeDHDAntWHucfwiA0gUUgf7E fRJ8C0drvDH21295JEyjXPSazXf1pTwa+vqPfm/RpsCqBhwcAHUGY8LuFGzUY1DdPmun a8Fv7Pnrs1B04loOIgAdbLkfAbZNxYJrHNuoeXfDER12faSuNKXW8wUkG6hCkYg098nf 8L7kcW2DNrDZxC64CEeUGHYMMwUyOOhsZfNZsqjUPVvrXMUPE1/jApBPYu14Onj/xevl Zx1rdUCW5Ez5gL1L+DAwnzpc67MXoFxqKee60czPUwTbcoeWE3Dl5DTExuPk5nNEUoVm aecg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8xw2eG5WaLCg3wfo9ZeAD4mu7u0/AV+PBnLzrh5Esms=; b=igS9lVexHvOmgqaTTjWAuspoROJpvCdYqdYFNciwxhY3dzEWuKcjpmj6tWFltMbvAJ SntyT9/MeC/mAo2KjWZ7S4v0qXb2J0MK29g0ffrv/flvvnG4lYpR500Q+phSYMIy3rAl ZeMMhhxJImiZCJLfb6H6mfkkrUnEdBEDRoYsHpZ22dv9FiinEPJLU6K/EH3lKEbiUAnQ FzUPTnpZ3mc+3O5qFRGOE3Gx+xjAdRxqfJx35+R2o/yF7ENmsXejeFMY07GJfuF4/L28 3xr8NZhHLBvJfFwps48XXREEZtBnTJWtfSM9i9ek6Dx+4rvVdMcthUS2mMnUpR8ToHLI hOMg==
X-Gm-Message-State: AD7BkJJPgjQ1RIwKkc5ZgDtf92oZ0UjA7E00eAgtVMo2Zk8KN5awsWuDgYYS6UgPGRdyi70AdQFbZSqw0g07Uw==
X-Received: by 10.129.80.69 with SMTP id e66mr6432928ywb.231.1459380216505; Wed, 30 Mar 2016 16:23:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Wed, 30 Mar 2016 16:22:56 -0700 (PDT)
In-Reply-To: <56FC5E60.7070203@cs.tcd.ie>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FBF1B5.8030906@akamai.com> <8737r8ymrd.fsf@alice.fifthhorseman.net> <20160330192008.GB771@LK-Perkele-V2.elisa-laajakaista.fi> <87egarbvic.fsf@alice.fifthhorseman.net> <F7468161-DC32-47E8-97F9-0680D344115A@gmail.com> <56FC5E60.7070203@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 30 Mar 2016 16:22:56 -0700
Message-ID: <CABcZeBMCfdcqc=Y5=ssc7SM6y2U3Z41nongeQnPagsn5_3kqVg@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="001a1147f07865f38a052f4c6f77"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/b0y9RDbHVfV0Rv0VbEkohi4Gt-A>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Mar 2016 23:23:39 -0000

On Wed, Mar 30, 2016 at 4:16 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> (with no hats, except the one irritated with loadsa ciphersuites:-)
>
> On 30/03/16 21:26, Yoav Nir wrote:
> > That brings up another question. How do things move from “approved”
> > to “not-approved”? Does it require a diediedie document? What
> > happens when we decide that 3DES is just too limited and there’s not
> > good reason to use it, but there’s really no security issue with
> > using it?
>
> How about starting from the smallest possible set with "Y" in
> the IETF recommended column? And then focus on keeping that set
> as small as possible and actively not letting it grow.
>
> Let's *pretty please* take this opportunity to prune the stupid
> list of nearly 350 all ostensibly but so not equal ciphersuites
> down to the smallest list that can reasonably be recommended.
> Measurements seem to have indicated that just a handful is all
> that really needs to be very widely supported.
>

We already have a proposal for this. Please see:
http://tlswg.github.io/tls13-spec/#iana-considerations

-Ekr




That will require folks here to not mess about and to resist the
> set of people who want ciphersuite foo because it's important to
> just them and a few others.
>
> Remember: Sean's proposed text, is to limit the "Y" to stuff that
> we do expect to, and want to, see widely or very widely implemented
> and deployed.
>
> If this WG fail to take this opportunity to fix the 350 ciphersuite
> stupidity then that'll be a pretty clear fail in which we'll all
> (me included) have sadly partaken. Let's fix that eh?
>
> S.
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>