Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Dave Garrett <davemgarrett@gmail.com> Mon, 21 March 2016 19:42 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D637812DAC0 for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 12:42:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m0f3j1ylOdLu for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 12:42:07 -0700 (PDT)
Received: from mail-qg0-x232.google.com (mail-qg0-x232.google.com [IPv6:2607:f8b0:400d:c04::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F16F412DA51 for <tls@ietf.org>; Mon, 21 Mar 2016 12:42:03 -0700 (PDT)
Received: by mail-qg0-x232.google.com with SMTP id a36so129464244qge.0 for <tls@ietf.org>; Mon, 21 Mar 2016 12:42:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=gxn9c0aa4OI0emmOy1QrlrW+pYLMw+X66AD8X+8yYzI=; b=U4gw4nGHORP5x9qjgWSW9GuYKiK0JuKEHdcy8Jec6eaZxdz5KBaGi4p7yEGdO9FXrC De+9MGsZVetr+FYP+yOJoWSmWrwPJupI0QSTP9eWHZ9N7y4q2BR4Y9T/si6YkQZf0a4A 9Pou3IJ3g9JkkTiZUajglNsxJrkHeoeXK72nYN0EopBHlffGAvFvpGe0ueHfwTnSAdjy KOzN2h3yNXJQO5SD9Dv3JGJAxae8AzWwf+/ey6FklU9t8d1g5xWIjiuRB77n6Jfa286N FqKWMl/iG7pPQTrMaOlurGCFxlgxB6T2dGmJ6kkC7jqQHlYSkSppZNOeinYrXLZLP2PW Xh/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=gxn9c0aa4OI0emmOy1QrlrW+pYLMw+X66AD8X+8yYzI=; b=WcSlbauiLjDa+cjYHewzJD+lxAnPxtor15c22h5algtWHOL3aewmUXGCerKHBrfMS/ 34xJaSGKSJfmMwMLDXrd8KQSmNxx06quROG5F7JTy+GBIEwfbdCxGmTN9fsjExWkzFFI hLZEREc2/TUtNo42w66JAAD03dTdz3absnuvQDMOr9WtFdfOahmy++kqgE25DrC0KhBm qsPdwJoqCEeeQjFlPtucCtDNhmvCZr1coIV7WZQ5tEj0VxHZ0khegAjONzCjWmCNOr/Q RirRNFD0x8ZBx2zFjT2CfY27cWY5zTMNVbWSWiqJbgzfwUvvpKQa6SlYhPdDbwkXoMFl PdiA==
X-Gm-Message-State: AD7BkJIMTWfD10Z887fRdZkue5rMZ3C3mVTpaWt262l3xob9wi1pxaL18TYe8+eJi/jwDw==
X-Received: by 10.140.93.166 with SMTP id d35mr42008340qge.29.1458589323107; Mon, 21 Mar 2016 12:42:03 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-175-20-227.phlapa.fios.verizon.net. [71.175.20.227]) by smtp.gmail.com with ESMTPSA id e34sm12900911qga.4.2016.03.21.12.42.02 (version=TLS1 cipher=AES128-SHA bits=128/128); Mon, 21 Mar 2016 12:42:02 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Mon, 21 Mar 2016 15:42:00 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz> <9A043F3CF02CD34C8E74AC1594475C73F4C28640@uxcn10-tdc05.UoA.auckland.ac.nz> <4725393.qBtCaC0ZGN@pintsize.usersys.redhat.com>
In-Reply-To: <4725393.qBtCaC0ZGN@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201603211542.01011.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/sKpGRBrTIR8YYdG6kwKRknCg7XM>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 19:42:11 -0000

On Monday, March 21, 2016 10:38:43 am Hubert Kario wrote:
> If your hardware really can't do anything better than 2048 bit RSA, it's 
> not LTS, it's a crippled embedded system, and it definitely shouldn't 
> get a stamp of approval "good for next X0 years" or anything similar 
> like a LTS moniker would imply.

+1

Frankly, I think this document should be renamed "Extended Support Profile", rather than "Long-term Support Profile" (and ESP instead of LTS). In anything even approaching the long-term, TLS is dead due to the need for post-quantum crypto, yet to be defined. I'm not even convinced this document is capable of defining a known-good set that can survive for ten years, so that text should really be relaxed significantly. (in this context, 10 years is not "long-term")

The bare minimum anyone should be stating for a 10 year window is something like 3248 bit RSA or ~256 bit ECDSA/EdDSA, and only with the qualifier that upgrades will probably be needed at some point over the next decade. Hardware that can't handle this is not short or medium-term viable, let alone long-term.

https://www.keylength.com/en/3/

Hardware needs to accommodate the viable specifications, not the other way around. If it takes a second or two to perform a handshake, then that's what it takes until it's upgraded/replaced.


Dave