Re: [TLS] Should CCM_8 CSs be Recommended?

Eric Rescorla <ekr@rtfm.com> Mon, 09 October 2017 23:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BF51132D22 for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 16:11:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BEvBOsg36s9o for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 16:10:58 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CCA0120720 for <tls@ietf.org>; Mon, 9 Oct 2017 16:10:58 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id 8so610800qtv.1 for <tls@ietf.org>; Mon, 09 Oct 2017 16:10:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=99Bkwa6zuy0xUQe199+FYxAwqh8FbgtHgvZgtzcElBg=; b=1j1muLJuGB0n4I8anzJyWjORklP0/hzqtwZRljbgA/FmKsjM+C7FCqA6dPcyNPI7iE Evl/zRTjQNMoZMDI+pB9/myMeNEICRsH2F9wTRkJedcQpmRJcVfEEduaqNdFRjJ6EdpK HMcOlq835z9loTTdaakZKpcvFJvBb74oSLPkBYdbc762V4V5jxWqkKANzFTVVShlWtR2 Blmu6z859RtSVnfDtIiFc0k93O5YciVqXi0eef6d7zL7/wfF3l9MZfE/KZgsdHLqlgBZ sANRtH2k/izIqBiUALi0R6w5tNVXuzbvfbVDBuTQ5aMEh1vTA1irssqsoFvZfJLvueZS 6+DQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=99Bkwa6zuy0xUQe199+FYxAwqh8FbgtHgvZgtzcElBg=; b=YVeSLA/TSBm4/MFpnimU/g/jbEIhmtcg8D6cEUAC53xU3H1IcFRC3X9YpzQQ2Ucaly mb2xZACNXG+++mnCKjFsL0LXi9YcDILOUVzSjFQuMN1Xiei2YXCVuoMlqum10WWW+WyI LDyjDphkcSVr7kGwWGUmisr5ncrnRtMNygHTC4WME3tv3LR5GS7bN/2QO8U/xISDpLxl WFY9PTRcPRmihtHYYlpnhaihB5wQVkM4o4RRyYkh0qiFBFKSIYdPdOtd27wda6ZBT8F+ 2Ckm1a9QBeDFbtwX/L75dMolshefRGYtVFdHd6+DvaD7E5CM7i/6fUE3UQtupnCjVrep VywQ==
X-Gm-Message-State: AMCzsaWqUrfVJGl+iI088N1ph/jap24XL9z5iFIpMuYsFlOG100FPEqH HcXbQ8EbJM5MRrz2Mu17fNN6aHsZOyaGDh2VLo/Uzw==
X-Google-Smtp-Source: AOwi7QAwfdqcGtM77Lr6vOFZLEkPLiOE3XaHBnR0i994xoMClm+EjM+RQRiB09iXwXv6TukMiBWXmGQLy2xWJu1a04Q=
X-Received: by 10.129.232.4 with SMTP id a4mr943521ywm.294.1507590657805; Mon, 09 Oct 2017 16:10:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Mon, 9 Oct 2017 16:10:17 -0700 (PDT)
In-Reply-To: <4EDF7DF9-D9C9-4A5B-AA9C-5A39823FA250@sn3rd.com>
References: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com> <4EDF7DF9-D9C9-4A5B-AA9C-5A39823FA250@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 09 Oct 2017 16:10:17 -0700
Message-ID: <CABcZeBOghV4Pt8nY+ar-=kcfY6Xt28EY8D4gqeExS6Kb3KnOZg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e082230a4a024f0055b254df1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hyQhuxBlJTSYofnWCoFjWbTXMjo>
Subject: Re: [TLS] Should CCM_8 CSs be Recommended?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2017 23:11:00 -0000

I think this text is good. I suggest "Not Recommended" with a note, and if
the IoT groups want to publish their own document updating that note, that
would work.

-Ekr



On Mon, Oct 9, 2017 at 4:05 PM, Sean Turner <sean@sn3rd.com> wrote:

> Anybody else has thoughts on this?
>
> spt
>
> > On Oct 3, 2017, at 18:53, Sean Turner <sean@sn3rd.com> wrote:
> >
> > In the IANA registries draft (https://github.com/tlswg/
> draft-ietf-tls-iana-registry-updates), we’ve added a recommended column
> to the Cipher Suites (CSs) registry (and some others).  Right now, the
> criteria for getting a recommended mark is AEAD ciphers with strong
> authentication standards track ciphers.  While that’s great generally, the
> list we’ve got five CSs that gave Joe and I pause:
> >
> > TLS_DHE_RSA_WITH_AES_128_CCM_8
> > TLS_DHE_RSA_WITH_AES_256_CCM_8
> > TLS_PSK_DHE_WITH_AES_128_CCM_8
> > TLS_PSK_DHE_WITH_AES_256_CCM_8
> > TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256
> >
> > The CCM_8 CSs have a significantly truncated authentication tag that
> represents a security trade-off that may not be appropriate for general
> environment.  In other words, this might be great for some IoT device but
> we should not generally be recommending these.
> >
> > We’re recommending that these five suites be dropped from the
> recommended list.  Please let us know what you think.
> >
> > J&S
> > (editor hats on)
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>