Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Yoav Nir <ynir.ietf@gmail.com> Wed, 30 March 2016 16:33 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECC6012D673 for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 09:33:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b3rAzjARwPxi for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 09:33:03 -0700 (PDT)
Received: from mail-wm0-x230.google.com (mail-wm0-x230.google.com [IPv6:2a00:1450:400c:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67A8512D7C5 for <tls@ietf.org>; Wed, 30 Mar 2016 09:32:59 -0700 (PDT)
Received: by mail-wm0-x230.google.com with SMTP id p65so79670065wmp.0 for <tls@ietf.org>; Wed, 30 Mar 2016 09:32:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hWm0Z/hcGHYkN+d8VzjMkfVWiaCTa4IWpvTXL17/wNY=; b=r2osficLiilFRnrB5QbPDVGH3svQD5TL/quULHKIKuhcCq1qhv48n7YFs+5PiEwm5h SyFFxP8M26lPgdlxv1AhlQeIGkCcOj+EiZWU5XAr90PhJUsD5jQSqTFlYDdO2JvZYXE7 8VPbD2Booc6Th5/rLjTBc6Lg70fu538pACY/M8FZfOI0jfc+L0OJ1THwnhQP5JA+24Zi opw/NsZ0SZTUSlVkyWtpiAzrlQpOJVicOZcxvaJClIc3cgI3xssck3xmugFRtRPiyH0w iJJ1+pNwO6azhlQxy4XR9+N8gbL4Fm3FDEnKJ8YV/Jrro189Mi4CzFhv04TLN6munfYg z89A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hWm0Z/hcGHYkN+d8VzjMkfVWiaCTa4IWpvTXL17/wNY=; b=ca253LBo90sF4nSRv/YjNnEf6I7xSE+lIEmPlwgJPrXg0HHRX3JL4BEFvwXGdx+TNo V+oMwwPXn8JjSSFF5dzMwC6WzpDcYfYIGqEf+8/Y9OVe0lfmIkFQh+xIIxO04heg/qc6 kLWltv2jdbBgXtRrPSlX+Ca+k4KxU75vs5jH6PgztYRhTyG8UYPH6XKcuNTgKGeYENUZ XN3dbeZxDgJvuKmhA9tVHrAWLN+642TuYxnwMiq6UMnDqOgxPpQa3wmv9/MbS+Huq7VX kPUFLkBYmc3dTA2iQaRwHN0KcFNEPXr7FBjyHM0+M39KxpkbAuawrQkIcZjkI81N6WTv mR9g==
X-Gm-Message-State: AD7BkJJNya+meCwZ5nfevWe81m9YOwl7iaZZBdRHdqZqcxMpa547Lvhf82CPcZuMallv3Q==
X-Received: by 10.194.187.71 with SMTP id fq7mr10179371wjc.97.1459355577880; Wed, 30 Mar 2016 09:32:57 -0700 (PDT)
Received: from yoavs-mbp-2.mshome.net ([176.13.20.215]) by smtp.gmail.com with ESMTPSA id y72sm5214724wmh.21.2016.03.30.09.32.56 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 30 Mar 2016 09:32:57 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <8737r8ymrd.fsf@alice.fifthhorseman.net>
Date: Wed, 30 Mar 2016 19:32:54 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <12F5A3D4-D99A-4D5B-B589-27CD8EBC98CF@gmail.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FBF1B5.8030906@akamai.com> <8737r8ymrd.fsf@alice.fifthhorseman.net>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mh59N61nODBrvs3hsXepUjhC-IA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Mar 2016 16:33:05 -0000

> On 30 Mar 2016, at 7:05 PM, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> 
> On Wed 2016-03-30 11:33:09 -0400, Benjamin Kaduk wrote:
>> I am not sure that we want to be in the business of explicitly marking
>> things as insecure other than our own RFCs, though -- there could be an
>> implication of more review than is actually the case, which is what this
>> proposal is trying to get rid of.
> 
> I think i agree with Ben here: if we have a tri-state:
> approved/not-approved/known-bad, then the people will infer that the
> not-approved ciphersuites are better than the known-bad ones, which
> isn't necessarily the case.
> 
> I think i'd rather see it stay at "approved/not-approved”

+1

Nothing will ever be marked as known-bad unless it’s in widespread use. Nobody’s ever going to write a die-die-die document for some homebrew cipher or even for a national cipher unless something really spectacular happens. I’d rather not have them marked as “neutral”, which implies they are better than RC4’s “known-bad”. 

Besides, what about 3DES? For limited amounts of data it works perfectly fine if you follow all the CBC caveats, but with high-speed high-volume connections, you’ll have to rekey often. And there are faster, better alternatives. Do we mark it as “known-bad”? It’s certainly not broken the way RC4 is. I’d rather we not go there.

Yoav