Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Eric Rescorla <ekr@rtfm.com> Sun, 08 March 2015 18:36 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECD971A00CA for <tls@ietfa.amsl.com>; Sun, 8 Mar 2015 11:36:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zCwkHkyPTsuh for <tls@ietfa.amsl.com>; Sun, 8 Mar 2015 11:36:56 -0700 (PDT)
Received: from mail-we0-f182.google.com (mail-we0-f182.google.com [74.125.82.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 730781A00C7 for <tls@ietf.org>; Sun, 8 Mar 2015 11:36:56 -0700 (PDT)
Received: by wevl61 with SMTP id l61so4638578wev.10 for <tls@ietf.org>; Sun, 08 Mar 2015 11:36:55 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=EuGAq5NadhYcWBO7xeEGJgas48DjyIoR/NWq+4Rpi/w=; b=gJLfXwau+aU5/h2xxAs0ot/a0xGA1N65rJOnFU+O2tohcRo9fqIdjMeErnqASFxfq5 bcNr4ys06NudnC0detnbwJe5pLVw8ZG1tk34RM3O3qB72tt0Cs7jiDFaFq8M0YGQ6EzX ZbLJwfHvGLTlSCPcgDv/wlO/1eCIFE6sDb8NUIuZ31w6tnQzFXch1HDEZTmlDiJFPDzS 2Sxm/fE6fudsu1BeBgIX49aeSpzY11fNH8lm1NLQEKdl6141xQIL5ONIPRwVLxB1x/gE d1rA3ennQVkJUr++uqy+QvVeHf5kKXPxk0twbTO7TZrHw6zjG15xNCBAB0MpyVKzD5w1 L8EQ==
X-Gm-Message-State: ALoCoQmHwVVq8sjrdVnlW2WXwne+vQTZB6NoML6nNS1t9z0Eampd6k7OfOK3lgdG/aXWwQhQxdjn
X-Received: by 10.180.21.162 with SMTP id w2mr36160159wie.66.1425839815264; Sun, 08 Mar 2015 11:36:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Sun, 8 Mar 2015 11:36:15 -0700 (PDT)
In-Reply-To: <201503081424.24976.davemgarrett@gmail.com>
References: <CAOgPGoCcexve9+C2bNSGVWUksZCva66OWbf8nrxkg0PquOpZ_w@mail.gmail.com> <20150308180310.GA10911@LK-Perkele-VII> <201503081424.24976.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 08 Mar 2015 11:36:15 -0700
Message-ID: <CABcZeBNbjUOJdXM22LNzWJxnvQdGPTwBuLMouEH9FSx=J86xhw@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b875080b222f70510cb3347"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/q4vCiXuGk73h3nJuauTyv7p78F0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Mar 2015 18:36:58 -0000

On Sun, Mar 8, 2015 at 11:24 AM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Sunday, March 08, 2015 02:03:10 pm Ilari Liusvaara wrote:
> > MTI cipher suites:
> > ------------------
> > I see there being only two realistic AEAD ciphers:
> >
> > - AES-GCM (if you have hardware support)
> > - Chacha20-Poly1305-AEAD (no need for hardware support)
>
> On this topic, a thought to consider:
> If Chacha20-Poly1305-AEAD were made MTI for TLS 1.3, that would greatly
> increase roll-out of the new cipher. AES-GCM could be listed as SHOULD
> support. Existing TLS 1.2 implementations generally support it already, so
> this would most likely provide two cipher suites that most can be expected
> to have available. On the other hand, if AES-GCM were chosen as MTI, then
> we would have to rely on merely encouraging implementations to consider
> alternatives.


I tend to take the opposite attitude. The purpose of MTI is to provide a
guaranteed
minimum for interoperabilty, and given that GCM is generally supported, that
seems like the natural choice.

-Ekr



>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>