Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead

Joseph Salowey <joe@salowey.net> Fri, 24 February 2017 17:59 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92B0E129452 for <tls@ietfa.amsl.com>; Fri, 24 Feb 2017 09:59:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b9JcBV3FTDqi for <tls@ietfa.amsl.com>; Fri, 24 Feb 2017 09:59:34 -0800 (PST)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23B8E124281 for <tls@ietf.org>; Fri, 24 Feb 2017 09:59:34 -0800 (PST)
Received: by mail-oi0-x235.google.com with SMTP id s205so14225203oif.3 for <tls@ietf.org>; Fri, 24 Feb 2017 09:59:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=22JJLewZp0jPgmCdpv41yg+71E2RcvcAemFB3EmOiPQ=; b=dA2+7LuSZR0MXp56BbQk9z5alq0wHNUDOa0Fjbu6JwmergAUkx2SG4A+NDL5vyl2sb Rb08sk6xAajqSur1FI9xg8XIcXOjnq3RHc7UsfRbprJeJ1jZm1w+IbVnA+RedsDFDEvX lr7MmSWKvPQqJhvlLrmRZxA+fY3z8SDqi0cplbzvHnckbTSu1fNF+kXBwm3lWsnjWRVh 7oBiRZ4l63VVCVv3jN14L/j2sXEH6i537MpT7jk1Aux+GBOIUgYjzjipE/O40kOtKh/E 5jPDTWjTCGbjLA8Un0LZQ5MRdEB5V0zJFtxqYoH86t4JbM4r/MST/+O0zFTxcGTyfsLq fWzQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=22JJLewZp0jPgmCdpv41yg+71E2RcvcAemFB3EmOiPQ=; b=FxThmPWkU9hdRSZ5DHuKqPQNjERdaIdo8/PgkAhnmk8zN6SkuGZz6B7KGmtIA5Eqnt FhWGoItO2DSqS51l/JEAwtH0y4N2/PKmiVA/bYQpeIArIveEFNA7qIdjsFkWuSA57eBQ niKtl06DC2ju9EE0NK9ToFzwSwd4s9+HDY/hV2IcffwwBjqhek+Uyp7WEI1UpUEPrZIY J1ysGAvWMspwHcoPnKkeqKvDZ3mA8LsE3Q7CB/Faj0p+h4kjZKu7xW4QXd98QvMhVsF0 LzHKBiQ3VYDUL8za8dCkfNfvocLTsLwQOEmodtNiL2lRfq3bQJos+wlDiH6/DVJL1YFQ Imlw==
X-Gm-Message-State: AMke39mNo9zsCQMYDUomaQGCJxw+LwzQxvdCekUrU4tVHqhasiE+JFDjKuxQWVL7HE/1zACx0lR9LQ/9qESUjg==
X-Received: by 10.202.178.11 with SMTP id b11mr2326862oif.101.1487959173486; Fri, 24 Feb 2017 09:59:33 -0800 (PST)
MIME-Version: 1.0
Received: by 10.74.47.210 with HTTP; Fri, 24 Feb 2017 09:59:13 -0800 (PST)
In-Reply-To: <CAND9ES1_N=skAx7xm+ZLkd2tZhfnUaz80MYN9n=CBh9zDiGMsA@mail.gmail.com>
References: <CAOgPGoA0tTmwkcC3CPdgUd=6QNTpTxRT8pkXLD-Yezzh05b+KA@mail.gmail.com> <CABkgnnVTWmwyyBQrTLZ1up09vTfwKpUj_-FriEspEXD5hevshA@mail.gmail.com> <f79b14ab6eaf4ab6b18323b569337583@usma1ex-dag1mb1.msg.corp.akamai.com> <20170222171156.GA31015@LK-Perkele-V2.elisa-laajakaista.fi> <CAOgPGoDtSpwimU_EZvdRmCb_hAVJmTauS62qgPznaZJy6V7mJA@mail.gmail.com> <1CAE4CFE-2A9D-4A8D-93D4-2BA304894F96@gmail.com> <91c7562e92814e3a9ebb57dfa6c59610@usma1ex-dag1mb1.msg.corp.akamai.com> <CAND9ES1xj6ZEKz1hT-NWr16juUvreQdAx-gTtdav49OsLjT04w@mail.gmail.com> <92ffd8e65f444cfca784689198590b21@usma1ex-dag1mb1.msg.corp.akamai.com> <CAND9ES1_N=skAx7xm+ZLkd2tZhfnUaz80MYN9n=CBh9zDiGMsA@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Fri, 24 Feb 2017 09:59:13 -0800
Message-ID: <CAOgPGoB9LjLDp9K0Cistxv2JxDYvO8QLCtQLQ=qOGnS9_Zgh=Q@mail.gmail.com>
To: William Whyte <wwhyte@onboardsecurity.com>
Content-Type: multipart/alternative; boundary="001a113cd284f9f09305494a7db1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tAyF_jOjuzGkVr7G71K3nuZ5pmI>
Cc: "draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org" <draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Feb 2017 17:59:35 -0000

TLS 1.3 currently has AES-256-GCM and ChaCha20-Poly1305 as 256-bit
ciphers.  AES-CCM ciphers are more oriented towards an IOT niche where CCM
is implemented for lower layer protocols.  I'm not sure if there are
implementations of AES-256-CCM or AES-256-CCM_8  in use.

Joe

On Fri, Feb 24, 2017 at 7:12 AM, William Whyte <wwhyte@onboardsecurity.com>
wrote:

> Right. I fee l strongly that it'd be wise to bless a single 256-bit cipher
> as part of the core TLS 1.3 family of techniques, but I don't feel strongly
> that it should be AES-256. ChaCha?
>
> Cheers,
>
> William
>
> On Fri, Feb 24, 2017 at 9:55 AM, Salz, Rich <rsalz@akamai.com> wrote:
>
>> > There's an argument that it's worth building in a 256-bit cipher for
>> quantum resistance. Not clear that AES-256 is the best 256-bit cipher
>> though.
>>
>> Yes, I get that.
>>
>> "not clear" is a highly uncompelling argument, tho.
>>
>
>