Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Adam Langley <agl@imperialviolet.org> Tue, 05 April 2016 14:42 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CBB112D586 for <tls@ietfa.amsl.com>; Tue, 5 Apr 2016 07:42:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.4
X-Spam-Level:
X-Spam-Status: No, score=-2.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id thabi2O80Dr4 for <tls@ietfa.amsl.com>; Tue, 5 Apr 2016 07:42:24 -0700 (PDT)
Received: from mail-ig0-x22b.google.com (mail-ig0-x22b.google.com [IPv6:2607:f8b0:4001:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6713D12D145 for <tls@ietf.org>; Tue, 5 Apr 2016 07:42:22 -0700 (PDT)
Received: by mail-ig0-x22b.google.com with SMTP id g8so15845163igr.0 for <tls@ietf.org>; Tue, 05 Apr 2016 07:42:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=0JNw6iYc83o5ZlcPL9f3QH2D2LQ0t2q8jqnrVYtKYH8=; b=ZOxNPmbYPRdzxztAAXtwWjgxByx9veg3hfhikPS6pUPnSa2QcgOWhI6pXbfnXERjDV PTxNnJHOuCVV1P8vrMzWm5hTE+hLl90FPMlPwp+gbWMvI+QEZ5Gu2uqu6QF0RxSP+O2M FUSnCniHuaiufWo8PS26zZOfXOg+HmtkWpCR6HRZkIrPWTWALb4dYXQV7H6YGZ2uDvbe k4yJeCHjgmms5vVaj71g1rpYG9WYXzAbQiXgdmQ6kLXGjUSlxgBJBtM/ChJxcbA45+1r DETcQMAMOgEjFutkHe+FDMrgpLYGILVCDW2Yow7DKmuooTMkWdj1htTQ2s7uPP+/fC2L fjfw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc; bh=0JNw6iYc83o5ZlcPL9f3QH2D2LQ0t2q8jqnrVYtKYH8=; b=jQNdugg2ipKHM2euXnQ4JzCIYdUTw5IOPK+gHXRQNFf3BbzrAJnwDbO1YdjDGk5/9q CPVLDTMSdgNKh0W8gEVKYkQ0QXqxTZxr4fI9W7/ETEkbuyoerGM1D97923Ze1Pyqou93 a2N5nkkWbizof3rCwwCe/4/pkTKlxoAk/ax6MQtmT6+j9Da894NUUZlLAZoM27RVH4Jy cAyklgxWnoqwNVJUmxqdDWG46J6/ek1PHmNHfZ7dyS8q/nQLG3ylPpjFbONFj+gf4MVZ RcF1WcGTk8lYDdn7iuMHMGmogl2/YBM/SzdrTWDRdFTQYycYjjBXOv/NYru/NX58ZJ5B k5qA==
X-Gm-Message-State: AD7BkJLiz16d72BMJ2eKQ0yBkhNiUH0CwprTOZ64SZLIEB197KCqPXZ+yHxM8t218eiPIXvJSodX+y0VyRKViA==
MIME-Version: 1.0
X-Received: by 10.50.129.103 with SMTP id nv7mr17446131igb.24.1459867341354; Tue, 05 Apr 2016 07:42:21 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.79.117.207 with HTTP; Tue, 5 Apr 2016 07:42:21 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C38F7B@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com> <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD5CFC.8090508@gmx.net> <9ed6f4205baf4602857b3c4539fc1941@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD610F.10301@gmx.net> <56FD63B0.2070205@cs.tcd.ie> <1640361f86795f7c3117d9c25be91a72.squirrel@www.trepanning.net> <CACsn0cmM+YTkPKf-nbqgyq=GdG=8M7i+Jq1a-kx77C9CbWCwqg@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C3852F@uxcn10-tdc05.UoA.auckland.ac.nz> <CAMfhd9XZ_KHhnMMwiE5UkwdXLXDfuy-1xVYMB3YgRg-qDnafjA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C38F7B@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Tue, 05 Apr 2016 21:42:21 +0700
X-Google-Sender-Auth: AxxGpIjRN30y28MX2q8FQ6gnaOA
Message-ID: <CAMfhd9WGDWMcMUhpSNH+Ay936ZXGEL0RGegZvopWnmCMRQMXTw@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ggn6FcqYzggQNA8W9EnwO__jt8M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Apr 2016 14:42:26 -0000

On Tue, Apr 5, 2016 at 4:55 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> How hard can it be to implement TLS-PSK?  I did it in a few hours in my crypto
> library.

This is getting off topic (which is my fault) but, for us, it wouldn't
be "just" implementing PSK.

We would need to evangelise it sufficiently with enough vendors to
make sure that it would be used and that we were building the right
thing. (The solution might well not be just using PSK). Then we need
to implement it and get the UI right, try and get other browsers to
implement it, write specs, write test suites, write sample code for
all the vendors, deal with the resulting bugs in implementations and
many smaller things besides.

That's not to say that we wouldn't be willing to put the effort in,
but the demand hasn't been evinced yet.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org