Re: [TLS] Publishing draft-ietf-tls-56-bit-ciphersuites as Historic

Yuhong Bao <yuhongbao_386@hotmail.com> Fri, 25 March 2016 19:10 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34D1A12D668 for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 12:10:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.38
X-Spam-Level:
X-Spam-Status: No, score=-2.38 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TVt9jt8Aky2M for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 12:10:31 -0700 (PDT)
Received: from BLU004-OMC1S24.hotmail.com (blu004-omc1s24.hotmail.com [65.55.116.35]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FF1612D664 for <tls@ietf.org>; Fri, 25 Mar 2016 12:10:31 -0700 (PDT)
Received: from BLU177-W40 ([65.55.116.8]) by BLU004-OMC1S24.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Fri, 25 Mar 2016 12:10:30 -0700
X-TMN: [T3b4blT4hTkpOOf428rb19jRmxjEUMEU]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W408C59B0A0741FAA3733D8C3830@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Date: Fri, 25 Mar 2016 12:10:29 -0700
Importance: Normal
In-Reply-To: <14986FB4-9764-4A6A-B5E2-21DD15FB402A@gmail.com>
References: <BLU177-W25E615EE7A151EDEDAFD8EC3830@phx.gbl>, <14986FB4-9764-4A6A-B5E2-21DD15FB402A@gmail.com>
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 25 Mar 2016 19:10:30.0455 (UTC) FILETIME=[FF8EC470:01D186C9]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eppSnTI_dH4vFcR-scRyotMDwVc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Publishing draft-ietf-tls-56-bit-ciphersuites as Historic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Mar 2016 19:10:33 -0000

>
> Hi
>
> It would be possible but I’m wondering some things:
>
> 1. Are the original authors interested, or are there alternative authors willing to take this on?
>
> 2. What is the point? All of the ciphersuites in there have been deprecated by some diediedie document or another, and no sane document author (here or elsewhere) would include any of these 56-bit ciphers in any profile for TLS that is intended to provide security. So what is the benefit?

That is why I called them "historic".