Re: [TLS] Consensus Call on MTI Algorithms

Eric Rescorla <ekr@rtfm.com> Fri, 03 April 2015 15:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C5321A914B for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 08:15:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M3uNFWAr4T1y for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 08:15:22 -0700 (PDT)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A9C41A90E9 for <tls@ietf.org>; Fri, 3 Apr 2015 08:15:22 -0700 (PDT)
Received: by wiaa2 with SMTP id a2so142687572wia.0 for <tls@ietf.org>; Fri, 03 Apr 2015 08:15:20 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=B6yGsqZOVX86XlppxgtW9n22XBKyB6FWt7B4PWnO/t0=; b=WZSp7iON2PzK0oCKJmqTVX7npf2x8qUn8GqbEn+YtOoiHwF+eDgHFV/Za+Ep6f4e0F thDKaPVN4hzcTs3CHOE+5xONzWumFP2NR2eQcpsNEVgeo6+Uxd6StfmyJAgfPZ5WlncS KBGKWP8TwYQJETOKN9dSAXQVOMxKjeygg7I/o2sI3rZr7SiWDIeFuq/KGZ8aBfPoFrmF sYAHj0Yvsa9cWa6KjHlytpDQOg7lzNnd+9u1kaLP85bnrG0Wn0jdfVXiV51+9/+VmfdJ YKh5N7VyhJR5VFcc8jOQj1CeaaRBv25gDfOMMu7mGvSbXQwNX9p979JgwCimjuSX/ulS XjuA==
X-Gm-Message-State: ALoCoQllTS6N0tw5tOMc0kbJar3JAyUrmYjUfk0WQOpG/PoPHWtDSgpovmd8AT8ST78fmCJJ2AZl
X-Received: by 10.194.178.164 with SMTP id cz4mr5668735wjc.140.1428074120878; Fri, 03 Apr 2015 08:15:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Fri, 3 Apr 2015 08:14:40 -0700 (PDT)
In-Reply-To: <201504031110.41062.davemgarrett@gmail.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <20150402184849.GF10960@localhost> <CACsn0ckhsx4ZqpknoMwS6OmYhy-Q0AQdD6SmmF0krAp9s2ngyQ@mail.gmail.com> <201504031110.41062.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 03 Apr 2015 08:14:40 -0700
Message-ID: <CABcZeBN8jCrBthGms-mzgPxRCYSOkou4PRFLU3KifMJGEo5w7Q@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="089e013d1672b0505b0512d36a09"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uwKWg1e4OwbeDZ9DejLHbaraHHI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Apr 2015 15:15:24 -0000

On Fri, Apr 3, 2015 at 8:10 AM, Dave Garrett <davemgarrett@gmail.com> wrote:

> On Friday, April 03, 2015 09:55:32 am Watson Ladd wrote:
> > On Apr 2, 2015 11:49 AM, "Nico Williams" <nico@cryptonector.com> wrote:
> > > On Wed, Apr 01, 2015 at 11:12:19AM -0700, Joseph Salowey wrote:
> > > > o Symmetric:
> > > >         MUST AES-GCM 128
> > > >         SHOULD ChaCha20-Poly1305
> > >
> > > I would like at least two modes for AES to be required: one AEAD
> > > (probably GCM) and one AEAD-by-generic-construction (e.g., using HMAC).
> >
> > OCB is a better fit constrained devices. CCM requires two passes.
>
> So, at this point in the discussion, this is sounding like what might get
> closer to agreement:
>
> o Symmetric:
>         MUST AES-OCB 128 (or 256?)
>         MUST ChaCha20-Poly1305
>         OPTIONAL AES-GCM 128, but MUST if supporting TLS 1.2
>

I would not be in favor of this. I prefer the proposal that the chairs
originally made
based on the interim.

-Ekr

This is essentially 2 MTI for TLS 1.3, with a required amendment to the TLS
> 1.2 spec to add an AEAD MTI. Without this, when falling back a version
> there'd be a higher likelihood of having to downgrade to CBC. (current
> draft has a SHOULD for using AEAD with TLS 1.2, if available)
>
> The question is, however: is the WG willing to specify two new MTI? Not
> having one that's currently in widespread use might slow adoption. Then
> again, ChaChaPoly is getting out there from Google's pushing of it. Or, all
> 3 could just be MUSTs.
>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>