Re: [TLS] 3GPP forbids support of MD5, SHA-1, non-AEAD, and non-PFS in TLS

Joseph Salowey <joe@salowey.net> Sun, 08 March 2020 21:11 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 353EC3A0AEA for <tls@ietfa.amsl.com>; Sun, 8 Mar 2020 14:11:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rNMxLaYyiTJz for <tls@ietfa.amsl.com>; Sun, 8 Mar 2020 14:11:06 -0700 (PDT)
Received: from mail-qv1-xf36.google.com (mail-qv1-xf36.google.com [IPv6:2607:f8b0:4864:20::f36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A5703A0AE2 for <tls@ietf.org>; Sun, 8 Mar 2020 14:11:04 -0700 (PDT)
Received: by mail-qv1-xf36.google.com with SMTP id bp19so1137718qvb.11 for <tls@ietf.org>; Sun, 08 Mar 2020 14:11:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VRtMLURZsjq3anzlkupD8OSIx1Xl/ZHSdRSSonAHByo=; b=ABL3UE49nrB8xstXcwgta3OpiiC7PdYEXhQxNVOi64fv9ljviy9wlYa/NdjLoBmcjf oLnPSbhwSsA5sfd82k6atyoG3SPvKWrhfDjpz1Z/RyQ/Tj0TqVuoN/OtU6SWwwWH3Cwu jIepv+qJpuSsIOqOpJ5bxc5xH66mG11DuSzEHJHbjayI2Y5fEmHOkwfzzcmehVk9GQaS ZBeU4Jt6cXd+G7eEQDg8ORKbgvaAA2iTrKWQ0z7vPx+6VNujc7BE3PA8bAz5dczICVVA obuxjQA3SQWOMgRxLJKsZeOqYXO6JX1wdA2N8S8jLCKYQbGnoOlvc41J+2W7YoRLFMe+ X7Kw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VRtMLURZsjq3anzlkupD8OSIx1Xl/ZHSdRSSonAHByo=; b=f8RiwLT+Rn/BvsM/EqziyDU1zXm4RS8xYN7Yc7KZfdB8Z+r9aXZOdja5C0Qd0VG58T TR4Z4ES6WW1FvIifEeu/IecLDCiX+L+gblggKvoRC6y5/NhVDm6bH6Qy2rVK1APltWiG dWPAUcUONY83ZUXSOGQtlZQ2H6yGlchR2doZCE4Y01/YI/PV41actsl/Nz3DrrvEqO2c zAS3NqgzlsDgnMivzDRHFPyEJamIrgBUy56k9f6lxRM91Wfn0JNAJIn0S8a2MQjxkSLb cUC18XcHB+jbsVIR18lbyX+jcljtG8ycsW/uLHMdeu0xZSvjGV4yyDh6JbNnA/uVfpEi CIIA==
X-Gm-Message-State: ANhLgQ1rNh+nI7TCFT4eB8G4qu6tuVko3giPDEimSUF+pzIzHRBqPQ5v kl0+mqVRVX2AMlTJIDoEfRUCwCLmEMokVNNW9toizQ==
X-Google-Smtp-Source: ADFU+vvIWJ7USmvHYiU4AuIRVdbGsdXPIpILeWTj2G/XYWn+bjFZzCGlBJhFD/9rWxdp7KjSVmo6Vfcj12gRGzHXPw4=
X-Received: by 2002:ad4:4502:: with SMTP id k2mr3487477qvu.85.1583701863681; Sun, 08 Mar 2020 14:11:03 -0700 (PDT)
MIME-Version: 1.0
References: <20200308022334.38A4315968F3@ary.qy> <22080d70-f7d0-64a0-730e-ce9e98813e10@gmail.com> <9af29b8f-856e-eb3f-6f12-e4cb0a86677b@cs.tcd.ie> <102e959c-dbfc-4a99-da79-b92136142b28@gmail.com> <69f729b1-37a3-6c13-5f5f-887967b785ed@cs.tcd.ie> <d79092e1-29af-94dc-2569-0b8ccdca9c7f@gmail.com>
In-Reply-To: <d79092e1-29af-94dc-2569-0b8ccdca9c7f@gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Sun, 08 Mar 2020 14:10:48 -0700
Message-ID: <CAOgPGoCOMR+2ssGW9PRe3ANBCHf1hSASWfEze9pr9a24=HZDFQ@mail.gmail.com>
To: Tony Rutkowski <rutkowski.tony@gmail.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000003ec4205a05e53b3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pcb4dy1YltoSTOWAXKbFmXADZ54>
Subject: Re: [TLS] 3GPP forbids support of MD5, SHA-1, non-AEAD, and non-PFS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Mar 2020 21:11:09 -0000

Hi Folks.

This isn't a topic for this working group list.  Please take the discussion
elsewhere.

Thanks,

Joe

On Sun, Mar 8, 2020 at 12:41 PM Tony Rutkowski <rutkowski.tony@gmail.com>
wrote:

> Hi Stephen,
>
> Amusing attempt to rewrite history.  Your disagreement means nothing,
> fortunately, and folks can claim FUD all they want.
>
> The reality is that the actions in this group are facing increasing
> exposure to antitrust, tort, consumer protection, and tax-related
> actions.  If you don't want to be cautious, then lawyer up...or at least
> get ISOC to buy you more insurance. :-) Oh, is it clear who is covered
> by the insurance?
>
> cheers,
> tony
>
>
> On 2020-03-08 12:59 PM, Stephen Farrell wrote:
> >
> > On 08/03/2020 16:35, Tony Rutkowski wrote:
> >> Stephen,
> >>
> >> It is not false.
> > We disagree. SDNS != TLS. TLS was SSL with the middle
> > S standing for socket, which wasn't part of SDNS or
> > GOSIP that I recall.
> >
> >> It is simply largely unknown because of subsequent
> >> IETF related narratives that choose to omit the history.  The documents
> >> are available online - although portions remain classified.
> > Hah, that's funny. And with the classified documents
> > defense of the falsehood, I'm done debunking this.
> >
> > S.
> >
> >> A request
> >> is pending for their declassification and release.  You can find some of
> >> the details in the links in this article.
> >>
> http://www.circleid.com/posts/20190124_creating_tls_the_pioneering_role_of_ruth_nelson/
> >>
> >>
> >> Ruth Nelson - who led some of the important components - appeared at
> >> last October's NSA Crypto History Symposium.  She filled in some of the
> >> details and the work was recognized by those there. Whit was also there
> >> also there and gave a great presentation. Unfortunately, women in this
> >> field seem not to get the credit they deserve.
> >>
> >> --tony
> >>
> >>
> >> On 2020-03-08 10:56 AM, Stephen Farrell wrote:
> >>> On 08/03/2020 14:46, Tony Rutkowski wrote:
> >>>> TLS is particular has a history going back to 1986 when the platform
> was
> >>>> first announced by the USG and the TLS specification was instantiated
> >>>> initially in the GOSIP standards and then in ITU/ISO standards.
> >>> That's false. I've seen it repeated a few times but it
> >>> remains false. Mostly, this falsehood seems to be repeated
> >>> in tandem with efforts one could interpret as attempts
> >>> to create FUD about Internet related security.
> >>>
> >>> TLS started in the IETF as a compromise between Netscape
> >>> and Microsoft proposals for how to secure HTTP.
> >>>
> >>> X.509 started as part of X.400, then X.500 and is used by
> >>> TLS. Today, I would bet almost all implementers never need
> >>> to look beyond RFC5280 for X.509. And I hope it stays that
> >>> way until we somehow figure out how to retire X.509.
> >>>
> >>> S.
> >>>
> >>> _______________________________________________
> >>> TLS mailing list
> >>> TLS@ietf.org
> >>> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>