Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Dave Garrett <davemgarrett@gmail.com> Thu, 12 March 2015 15:39 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 009311A88EE for <tls@ietfa.amsl.com>; Thu, 12 Mar 2015 08:39:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id exZy-KWs4fgI for <tls@ietfa.amsl.com>; Thu, 12 Mar 2015 08:39:31 -0700 (PDT)
Received: from mail-qg0-x22f.google.com (mail-qg0-x22f.google.com [IPv6:2607:f8b0:400d:c04::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7F601A88EA for <tls@ietf.org>; Thu, 12 Mar 2015 08:39:31 -0700 (PDT)
Received: by qgdq107 with SMTP id q107so18962778qgd.7 for <tls@ietf.org>; Thu, 12 Mar 2015 08:39:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=KdL5i00KNQ92VUKF/W4dJEbJpZ5bP8hH7PDdUVbVsCc=; b=Tl+/VPo97p/0WW/LPJY0PKpEqMiYQMGyiPCon3Zt6UulpVqP3fjDYi7hBXZ1TzAYH8 gR303tmbDpaWyL+iQ0+pGE475ruEDrBTviGy7Bxztw1bO35TxGFPu00Hpn7nFnUI88p3 cYTc0eJpKHOTMLsGbL78wyzgdyiSy+/DUm2o5uXcCDP/cdHnZzWRFkw2byKb4IeHpesL hUXxKpzVhul4xYUQbIUStloJxp5cSHnBkNZdnq9397FT/6Y2nOkWQt9UyAAPu43tsbvw w4jcbGz97gD3HTvAy4J7ajIMk85DzQW54yuUIQoJzTTM3eAKtLRXHOqmSVJ08af8EIPx U+Gg==
X-Received: by 10.55.16.159 with SMTP id 31mr36779785qkq.80.1426174771079; Thu, 12 Mar 2015 08:39:31 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id a92sm4986260qgf.11.2015.03.12.08.39.30 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 12 Mar 2015 08:39:30 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Brian Sniffen <bsniffen@akamai.com>
Date: Thu, 12 Mar 2015 11:39:29 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoCcexve9+C2bNSGVWUksZCva66OWbf8nrxkg0PquOpZ_w@mail.gmail.com> <201503091419.30893.davemgarrett@gmail.com> <m2mw3ie0pp.fsf@bos-mp1wn.kendall.corp.akamai.com>
In-Reply-To: <m2mw3ie0pp.fsf@bos-mp1wn.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201503121139.29631.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/taeUKlZMWjt_b3VVh98PRXmNG1o>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 15:39:33 -0000

On Thursday, March 12, 2015 10:42:42 am Brian Sniffen wrote:
> Does that imply that servers should prefer AES-OCB, AES-GCM, ChaCha20,
> in that order?  If any other order, what's the point of including the
> later ciphers?

I don't see any need to require implementations to prefer an order. The point is to have choices for different use cases, and to have backups in the event of one of them turning out to be broken.


Dave