Re: [TLS] Summary of MTI discussion

Dave Garrett <davemgarrett@gmail.com> Tue, 19 May 2015 23:17 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E337D1B3543 for <tls@ietfa.amsl.com>; Tue, 19 May 2015 16:17:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WDOonm7gr2oK for <tls@ietfa.amsl.com>; Tue, 19 May 2015 16:17:38 -0700 (PDT)
Received: from mail-qg0-x233.google.com (mail-qg0-x233.google.com [IPv6:2607:f8b0:400d:c04::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CF191B3542 for <tls@ietf.org>; Tue, 19 May 2015 16:17:38 -0700 (PDT)
Received: by qgez61 with SMTP id z61so11912948qge.1 for <tls@ietf.org>; Tue, 19 May 2015 16:17:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=XMYuNG1hZ66k5LNKvexDlL6Tgud0yCEG1kJVqjumG2U=; b=NwyB63rOdO8WbhH7TeX5ya8rZOClbhY5jpz3cluJQzpQzf7pE4yyM0grounl3vpz4C YGejJEIJcbvDcsu/SEfGbKIcI5NwLQLv2Z0mesnJePxegMbuWx7tDO+jn/hMXous1yjV weW3QnsDDAAmkeJiN5s2jWAOQgLgPrAmrcXSEZ69GQcb8pHCobor9gsOrAB1RNXubre/ DPEAaG7LZanrEtBBMVCnzK/MLYnzHRGQYQGxriwZli4E8Bfh1xdIItkDoHoMjRw8iPBB c9sNbgOBmJzT7jziDRTx0ptWQhwJAI397qDQ5HSiPHlDXxH+1mYb8HP90OjT5iXh87+z Tuxg==
X-Received: by 10.55.21.221 with SMTP id 90mr63530301qkv.44.1432077457722; Tue, 19 May 2015 16:17:37 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 34sm10087947qkr.47.2015.05.19.16.17.37 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 19 May 2015 16:17:37 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 19 May 2015 19:17:35 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoCr0_+MNLSv4jsNjY_SciDta0pTp=keRuehy2g5Uw5FcA@mail.gmail.com>
In-Reply-To: <CAOgPGoCr0_+MNLSv4jsNjY_SciDta0pTp=keRuehy2g5Uw5FcA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201505191917.36099.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mzDaRRk0JMdVi9Nr68DZ1i4ANug>
Subject: Re: [TLS] Summary of MTI discussion
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 May 2015 23:17:40 -0000

On Tuesday, May 19, 2015 04:56:21 pm Joseph Salowey wrote:
> o Key Agreement: ECDH
>         P-256 - Consensus for MUST
>         25519 - Consensus seems to be somewhere between a SHOULD and a MUST

The doc currently has an inline "OPEN ISSUE: Triage curve list." (doesn't appear to be a separate issue filed for it) So, in addition to MTI and any other additions, a list to remove support for should also be compiled. I'm guessing at least all <224bit would be on the chopping block. I don't think the specifics of this got discussed on list yet.


Dave