Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Aaron Zauner <azet@azet.org> Mon, 09 March 2015 18:32 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA4351A923A for <tls@ietfa.amsl.com>; Mon, 9 Mar 2015 11:32:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rwDDyL0dWQTm for <tls@ietfa.amsl.com>; Mon, 9 Mar 2015 11:32:20 -0700 (PDT)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E5421A9233 for <tls@ietf.org>; Mon, 9 Mar 2015 11:32:15 -0700 (PDT)
Received: by widem10 with SMTP id em10so9101234wid.2 for <tls@ietf.org>; Mon, 09 Mar 2015 11:32:13 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=jubk0Mdqv8HrX1UX87OhIBKPTca/PSTmX2eB9hq6oNk=; b=i+Kwaaa9F+Nda38l5VTaykV2QFlt/A3u1VELNKBWmqwXdJTcK1uHL94M3lhGHrUmNI PU3ezRZz9vrPI7a/co8rs3RCzgTSVwEO3pbnhPMv/SmBOi2YeInHCZTqtbHmO42qHSuy N14J4BiFQIkOjKA74Imb0D+gSCASycBN+oujEs1v3rI/7mEd7gjJgtSo/AnIGxYeNdDE 0PwPxXI0DkDon4SUpenoN3z+rJtiUK5pnNefiY2r+g4zBxQn8AFmoTxJjGNHSht8rpUi CTYjgIZGNljVJFwHqoJYHHW+w+Ik8kDjugUp4/AF1GdLQuiUWs1GwA2PqwwX/ZS0AfL5 QyyA==
X-Gm-Message-State: ALoCoQm4hD6oI/O/Gl1soEWBWheIIy1pxoWtslZV6TnvF8BKUQ9w/NeaJua7IJURy/XGvkWEOa8A
X-Received: by 10.194.80.40 with SMTP id o8mr59505451wjx.34.1425925933819; Mon, 09 Mar 2015 11:32:13 -0700 (PDT)
Received: from [172.20.10.4] (089144198067.atnat0007.highway.a1.net. [89.144.198.67]) by mx.google.com with ESMTPSA id hv5sm29351866wjb.16.2015.03.09.11.32.11 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 09 Mar 2015 11:32:12 -0700 (PDT)
Message-ID: <54FDE727.5040607@azet.org>
Date: Mon, 09 Mar 2015 19:32:07 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Dave Garrett <davemgarrett@gmail.com>
References: <CAOgPGoCcexve9+C2bNSGVWUksZCva66OWbf8nrxkg0PquOpZ_w@mail.gmail.com> <201503081450.04610.davemgarrett@gmail.com> <54FDD024.3080309@azet.org> <201503091419.30893.davemgarrett@gmail.com>
In-Reply-To: <201503091419.30893.davemgarrett@gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig3B2DC404655BAAE353AB3A6F"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ekYvLiG6iPPcCyBQkgy2XLMssko>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2015 18:32:23 -0000

Hi Dave,

Dave Garrett wrote:

> Oh, I'd like to MUST all the things too, but I doubt that'd get consensus. Generally specs get exactly one MTI. One way to do things would be do do the following:
> 

Wouldn't it make sense in the case of TLS to have more than a single MTI
ciphersuite? Given that there are problems with AES-GCM on mobile
devices and ChaCha20 seems to be the contender for multi-plattform
ideally both would be mandatory? AES-GCM has huge performance benefits
on plattforms that do have AESNI instructions so having ChaCha as MTI
will cause implementors to implement both. That's good; but also a bit
confusing instead of having both as MTI. Is there a strong reason why
there _must_ be only one ciphersuite as MTI?

> TLS 1.3 implementations should be required to attempt better security when using old versions, so requiring AES-GCM to do so seems perfectly reasonable.
> 

Exactly.

Aaron