Re: [TLS] Consensus Call on MTI Algorithms

Yaron Sheffer <yaronf.ietf@gmail.com> Thu, 02 April 2015 12:45 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAABC1A8A07 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 05:45:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wGeFKFKO7IP8 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 05:45:21 -0700 (PDT)
Received: from mail-wi0-x234.google.com (mail-wi0-x234.google.com [IPv6:2a00:1450:400c:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0617C1A8923 for <tls@ietf.org>; Thu, 2 Apr 2015 05:45:21 -0700 (PDT)
Received: by wixm2 with SMTP id m2so55239672wix.0 for <tls@ietf.org>; Thu, 02 Apr 2015 05:45:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=9MrbeqYDXVd/sOhCywa8+byZGOFFv3FPUDHGUEOTT1c=; b=FZ4PqOP0L5k6prlZziw1UT8J568bT+2c9Mu52K99+ahUJq8qcfRbqiVB7QGrPTBOr6 VdZuqzh5YC2ugGgPIwxsdFdXpQaYz214PDQnnULqdLeQhT6rC9gQSp/tlxyp81H7FGtp R5n8ASRpnx9hS6MHYdh1H3rFTn73AoakgJRngTynZrnYBZn9BU3/yNdIPk03oMvwBUsZ NJJtHYi4AWAF2p2RS4VwnvOyUSlb3N34yn64zT4iAsQcnJFU7T5+WiK3huRbpg4wnnDu tpXmcSwUKZBRLK5D2BaMlgb2h9qotu2jQghbp9Ehp7QhGT+HeTCWdxKP/0JvA6BV2WYa o/6w==
X-Received: by 10.194.158.234 with SMTP id wx10mr95059193wjb.23.1427978719787; Thu, 02 Apr 2015 05:45:19 -0700 (PDT)
Received: from [10.32.181.183] ([37.205.56.247]) by mx.google.com with ESMTPSA id gy9sm7583558wib.12.2015.04.02.05.45.16 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 Apr 2015 05:45:18 -0700 (PDT)
Message-ID: <551D2D06.6000603@gmail.com>
Date: Thu, 02 Apr 2015 04:50:30 -0700
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Martin Thomson <martin.thomson@gmail.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com> <CABkgnnXAUnM6hy0mom5398RP9wJJwxxBxyuqUvdMG-PFAM+F7g@mail.gmail.com>
In-Reply-To: <CABkgnnXAUnM6hy0mom5398RP9wJJwxxBxyuqUvdMG-PFAM+F7g@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tIvpM6zOGtz-YR3v0jv1FsKJA8w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 12:45:23 -0000

> On 1 April 2015 at 17:46, Yaron Sheffer <yaronf.ietf@gmail.com> wrote:
>> AES-256-GCM and SHA-384. Doesn't it make sense to have them as SHOULD,
>
> I don't see much point.  All involved likely know if they need
> something that strong, which is way down there in the "we might need
> it someday" category [1].
>
> [1] http://www.keylength.com/en/3/
>

The TLS BCP is IETF consensus, not just one person's opinion. If people 
deploy stuff based on our recommendations, we should ensure that it is 
still available to them when they migrate to TLS 1.3.

Thanks,
	Yaron