Re: [TLS] PR#345: IANA Considerations

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 17 November 2015 19:17 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9293A1A21A5 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 11:17:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DK4jlJ8JFDc6 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 11:17:12 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A7C91A1B5F for <tls@ietf.org>; Tue, 17 Nov 2015 11:17:12 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 81D72284D70; Tue, 17 Nov 2015 19:17:05 +0000 (UTC)
Date: Tue, 17 Nov 2015 19:17:05 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20151117191705.GM18315@mournblade.imrryr.org>
References: <CABcZeBNMkJSQAm0gFZdecG8Nf+df+heP2V_u9pXGJmb7jV4BcQ@mail.gmail.com> <CABcZeBOD71keb_yE4EumgkOxXfOCnsniLrhDa3tHzsioE2E2bw@mail.gmail.com> <EAA07156-6F05-488B-A3E5-175100989449@sn3rd.com> <CABcZeBMn4BcpYLgoqFb=PuW92jnfhEK8cw7nStZEyh9RDdN6XQ@mail.gmail.com> <A61BBA75-2594-4DF7-8EF6-887B2F001DA1@sn3rd.com> <7276DA5B-0563-4D70-A611-96A2E80CAECB@tableau.com> <CABcZeBMN3mL3KYjMEjBqeZ+33it5Oi4BvO8zdz-2aXcs479bTQ@mail.gmail.com> <20151117190651.GJ18315@mournblade.imrryr.org> <20151117191400.GA11869@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20151117191400.GA11869@LK-Perkele-V2.elisa-laajakaista.fi>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/x3W-4FcE5Z0rozX4wPpfcBgyhZw>
Subject: Re: [TLS] PR#345: IANA Considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 19:17:14 -0000

On Tue, Nov 17, 2015 at 09:14:00PM +0200, Ilari Liusvaara wrote:

> > Where does that leave ciphersuites that are "Recommended" for TLS
> > 1.2, but TLS 1.3?  Or do none of the CBC block ciphers in TLS 1.2 qualify?
> 
> None of block ciphers (nor stream ciphers) work in TLS 1.3 at all.
> 
> All current registered/proposed ciphersuites that work in TLS 1.3 are
> *-GCM or *-POLY1305 ones (with DHE or ECDHE).

I'm well aware of that, I'm just wondering whether the "Recommended"
column should cover recommendations for TLS 1.2 as well TLS 1.3?

That is, I thought it might distinguish between mainstream and
non-mainstream ciphers for multiple protocol versions.

-- 
	Viktor.