Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms

Yoav Nir <ynir.ietf@gmail.com> Wed, 18 March 2015 07:38 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C707B1A00A8 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 00:38:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QXpA51iL8nD9 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 00:38:33 -0700 (PDT)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3BB91A00BF for <tls@ietf.org>; Wed, 18 Mar 2015 00:38:32 -0700 (PDT)
Received: by wifj2 with SMTP id j2so31598837wif.1 for <tls@ietf.org>; Wed, 18 Mar 2015 00:38:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=QOM1DP1rmxZ4QtK2rCti2QShJCb0P794PNhYQc8OH80=; b=0HX5LlYGV2gXGjjjbPkcrAgGMzKPp+nozAIPnogHlb9sc8H7mN/4bIuMD7cO9juXLY kxAFjmfK89sGJhX15H5XdZbnF0W88TVPWzvaSAd2EllkqbRZtTP6TCNfigwev8aA+gGM dH6F2XUhZ+DtBdjTU3GwT7v6pPxn7cgDiUnVVdDCwSLPO0DplqnAuqCKMgVpfdXmwxRb uFRF3j1/mI/v3bgmrnrfjDk4wPQVFKJrNw4rFHc9RKf8aED2+BG0zD7inkVDqzHLKRfn dv18b7yScdgDKU9N0X85bUek5YRx9ZuVlqWYxk9Yt4AV8w6j+olVinKxlfBlNIHRZ8JE Udww==
X-Received: by 10.194.9.98 with SMTP id y2mr142655027wja.85.1426664311736; Wed, 18 Mar 2015 00:38:31 -0700 (PDT)
Received: from [172.24.250.128] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id fo8sm1916292wib.14.2015.03.18.00.38.30 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Mar 2015 00:38:31 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com>
Date: Wed, 18 Mar 2015 09:38:28 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <90A9B6DC-A775-4E4C-BA58-E40260F9BF55@gmail.com>
References: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com>
To: Sean Turner <TurnerS@ieca.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ewMBhCgKSbH4y7t5laCR_wZ57HQ>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 07:38:35 -0000

> On Mar 18, 2015, at 12:11 AM, Sean Turner <TurnerS@ieca.com> wrote:
> 
> All,
> 
> This message summarizes the TLS 1.3 MTI (mandatory to implement) discussions we had at the Seattle TLS Interim meeting.  We’ll also be discussing this in Dallas so this is just an FYI message.
> 
> A couple of things to keep in mind:
> 
> 1. Anything in [] is predicated on the CFRG proceeding on their current course.  In other words, we are not telling the CFRG these are what we want we’re just trying to read the tea leaves.
> 
> 2. We fully expect that there will be profiles for specific environments.
> 
> 3. MTI is not mandatory to use.
> 
> 
> o Symmetric:
> 	MUST AES-GCM 128
> 	[SHOULD ChaCha20-Poly1305]

Please note that CFRG is already done with ChaCha20-Poly1305. The document is approved and in the RFC Editor’s queue.

The ball is not in this working group’s court. It’s time to decide about draft-mavrogiannopoulos-chacha-tls.

Yoav

http://tools.ietf.org/html/draft-mavrogiannopoulos-chacha-tls-04