Re: [TLS] Confirming Consensus on supporting only AEAD ciphers

Peter Bowen <pzbowen@gmail.com> Tue, 29 April 2014 16:27 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD01C1A08FB for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 09:27:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uD5myUAISpRT for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 09:27:12 -0700 (PDT)
Received: from mail-pa0-x22f.google.com (mail-pa0-x22f.google.com [IPv6:2607:f8b0:400e:c03::22f]) by ietfa.amsl.com (Postfix) with ESMTP id 87B171A08F0 for <tls@ietf.org>; Tue, 29 Apr 2014 09:27:12 -0700 (PDT)
Received: by mail-pa0-f47.google.com with SMTP id fa1so494850pad.20 for <tls@ietf.org>; Tue, 29 Apr 2014 09:27:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=JBpshLJ3OOX/WSFqwmrfAT6YA/IRLXmTqr1aa7O2iNw=; b=ql7xS/XBvA/wlEvZZUWyVwEbV7f/V2HSfozff/ftBTTd/pKcuIo9YJAOa8ymhk3A5x rRunXzjpZRfip3OKf8b8KV6azIo6x4IezyX7xNB8Z7Cea5edephdnzwhevCVFleJWnFj 1FakE2IoanuGU43PjQTp2fEVT4/l57w5MisIbNrntPcy2VsRqrDMMavxWrUZDCTQK9Li p66vu0g1B4Rnb6d4tKn4ntj+AKK8auCXNTPKyffYNs+oh/0MmdsVASteK82Vod6ToHSH DKNHb3KXXovdJUJ+k0mrjUqAcrorYQoAgDdVz+M+lsgByRWv0xBopnZavqXqittvFR9s n6OQ==
MIME-Version: 1.0
X-Received: by 10.66.254.198 with SMTP id ak6mr511427pad.156.1398788828819; Tue, 29 Apr 2014 09:27:08 -0700 (PDT)
Received: by 10.70.131.16 with HTTP; Tue, 29 Apr 2014 09:27:08 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C738AC0A34B@uxcn10-tdc06.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C738AC0A34B@uxcn10-tdc06.UoA.auckland.ac.nz>
Date: Tue, 29 Apr 2014 09:27:08 -0700
Message-ID: <CAK6vND9oFo8ieRmmESHXBHGjdsk2QUnJZYUWqVAY03Wgz=jfNw@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mAeVH6Mol0337rd6gWXNx96oQPg
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming Consensus on supporting only AEAD ciphers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 16:27:13 -0000

On Tue, Apr 29, 2014 at 8:55 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> Fedor Brunner <fedor.brunner@azet.sk> writes:
>
>>The Mandatory Cipher Suite for TLS 1.2 was TLS_RSA_WITH_AES_128_CBC_SHA. What
>>is the mandatory cipher in TLS 1.3 ? Maybe
>>TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 using Curve25519 for ECDHE ?
>
> Ugh, no.  That takes the ciphers from <industry-standard>+<industry-standard>
> +<industry-standard> to <oddball-nonstandard>+<oddball-nonstandard>+<oddball-
> nonstandard>+<industry-standard>.  Make the defaults something that can be
> implemented with a standard crypto library, and leave the oddball stuff as
> optional fashion statements.

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 with the secp256r1 curve is
probably the best option from the existing registries.  If there is a
desire to avoid EC (and therefore avoid bringing in more extensions,
then TLS_RSA_WITH_AES_128_GCM_SHA256 is the next best choice from the
existing registries.

Thanks,
Peter