Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

"Kaduk, Ben" <bkaduk@akamai.com> Mon, 04 April 2016 16:35 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE09712D139 for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 09:35:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.731
X-Spam-Level:
X-Spam-Status: No, score=-2.731 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 63HvfgrIcRNP for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 09:35:35 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id EA56312D11E for <tls@ietf.org>; Mon, 4 Apr 2016 09:35:34 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3BA03433441; Mon, 4 Apr 2016 16:35:34 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 24E3B433404; Mon, 4 Apr 2016 16:35:34 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1459787734; bh=xbWDOed5eDjaOqYpN5OpwTb7qEWrsk6vthEHq81ukfs=; l=592; h=From:To:CC:Date:References:In-Reply-To:From; b=tuPBbZ3Z+GI3llJz4MiBi4kE3uyqadnRqruqRf4vOxEBQvtGZtRK2fFovmyIe+j70 oY5cODzlsBBFWR/l7M5swBT2yc1HZJzBBYfk6jc4TRBiuCpdg+ici4rZheJv1ROIuJ mqELzBOr31pxzslkLCWwMITVXOwVVNnVm0Z43oZs=
Received: from email.msg.corp.akamai.com (um-cas.msg.corp.akamai.com [172.27.25.30]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 0BAA71FC96; Mon, 4 Apr 2016 16:35:34 +0000 (GMT)
Received: from ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) by ustx2ex-dag1mb3.msg.corp.akamai.com (172.27.27.103) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Mon, 4 Apr 2016 11:35:33 -0500
Received: from ustx2ex-dag1mb6.msg.corp.akamai.com ([172.27.27.107]) by ustx2ex-dag1mb6.msg.corp.akamai.com ([172.27.27.107]) with mapi id 15.00.1130.005; Mon, 4 Apr 2016 09:35:33 -0700
From: "Kaduk, Ben" <bkaduk@akamai.com>
To: Phil Lello <phil@dunlop-lello.uk>
Thread-Topic: [TLS] call for consensus: changes to IANA registry rules for cipher suites
Thread-Index: AQHRjnzIm6ry6psEtk+J3zO3TH6iyJ96VyWAgAAUswD//7i6AA==
Date: Mon, 04 Apr 2016 16:35:33 +0000
Message-ID: <99655133-DA79-42EE-B718-41E598751645@akamai.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com> <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD5CFC.8090508@gmx.net> <9ed6f4205baf4602857b3c4539fc1941@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD610F.10301@gmx.net> <56FD63B0.2070205@cs.tcd.ie> <1640361f86795f7c3117d9c25be91a72.squirrel@www.trepanning.net> <CACsn0cmM+YTkPKf-nbqgyq=GdG=8M7i+Jq1a-kx77C9CbWCwqg@mail.gmail.com> <fa7284ff7f22aa724fbdc7122707c0e3.squirrel@www.trepanning.net> <CAPofZaGYpMEiJGz=kFJwfYGPJ433JhcEhLzBky9pi+0RwceeqQ@mail.gmail.com>
In-Reply-To: <CAPofZaGYpMEiJGz=kFJwfYGPJ433JhcEhLzBky9pi+0RwceeqQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.82]
Content-Type: text/plain; charset="utf-8"
Content-ID: <77E9080A23929846ADD0E41D337A315C@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lRcoMj-OXdIEkyWG-0WF9inDgOk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Apr 2016 16:35:37 -0000

On 4/4/16, 12:50, "Phil Lello" <phil@dunlop-lello.uk> wrote:

>
>
>On Mon, Apr 4, 2016 at 3:36 PM, Dan Harkins 
><dharkins@lounge.org> wrote:
>
>
>
>
>Isn't this use case more of an argument for an updated auth-digest to use something better than MD5? I'm not convinced MITM is a real concern for a typical IoT environment (however that's defined - I'm assuming http in a domestic environment).

Like RFC 7616?

-Ben