Re: [TLS] PR#345: IANA Considerations

Eric Rescorla <ekr@rtfm.com> Thu, 19 November 2015 15:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 331121B2AEE for <tls@ietfa.amsl.com>; Thu, 19 Nov 2015 07:10:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R8N-N9b2ttqJ for <tls@ietfa.amsl.com>; Thu, 19 Nov 2015 07:10:51 -0800 (PST)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DDD5D1B2ADD for <tls@ietf.org>; Thu, 19 Nov 2015 07:10:50 -0800 (PST)
Received: by ykdr82 with SMTP id r82so110339255ykd.3 for <tls@ietf.org>; Thu, 19 Nov 2015 07:10:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=lv9FCgrtDHvUAieTgz3BMOuMPZ4vkKsNZEqXOI3iVnw=; b=Ph7DXzzEsPF8JAasybuBWbN3ozNdvXEVRgtVfkeYhnSYajmMtxgphAi7QK74bfXeKX a03hcmyObZZ1xm9Ihq6U/cwJhXbN/RZT1LsaOl97LKFT3T2Sh1hNC4FFrG8fgAmR1xAr XSDY5Ts//i2cCGCUvJJJmuC8TcvIK6NOlDGgVXuoXWd1/WaI38BpxglnC9XolKkPQg2X vMRq/PkdUDR9JnHVuypl4tKPOVC5zalZSi5Gd9C9CfWgsuHriZ0VetWVY9AKbZXOZopU /Sjlphs2vJ/qkkEeORnPGGlR9HBfGqnEQCT+fWhN2cdLG0u1SLMT06TA+MMp9TA/XTzl Cf2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=lv9FCgrtDHvUAieTgz3BMOuMPZ4vkKsNZEqXOI3iVnw=; b=KUpBAIKykARNst4y7dUK89LMZsXvA7UNXDNvsUprK+97S4WtZTg/R11eKk67rR6FB8 /Psc9mzD3VFN9moho+vODiQt+ezVSSIDNOA8BMKfrb2JK8paepJIaB9KOLWGrjQgKc7Q noZpPoCHnupiPCYdaPPGTCNJObor5jYkSZ0vWOG/a3qgui/K5FvQq+HNGBQb0use+y7p GchG5PC+dYOw0mLxA34ZkyIjEzhUez9k86F+YFMqo3eGFFjHLk/WDsWQ+0d+neMrTZt/ V5S+C9ieaYJbd0MHuHWn++mRxyNK/F4mtFjmJhGnuHkjwkR7mzYAY8DNkmcc3WGCOxWN 8Jaw==
X-Gm-Message-State: ALoCoQmZcAV10qAWFtWc+ylJyTC0OHGHBOAlOcBQ8kmYM1OruC39bPoaDw0hIBgml45dlTvf+KOZ
X-Received: by 10.13.212.9 with SMTP id w9mr7783939ywd.192.1447945849616; Thu, 19 Nov 2015 07:10:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.221.203 with HTTP; Thu, 19 Nov 2015 07:10:10 -0800 (PST)
In-Reply-To: <20151119150312.E8CDA1A383@ld9781.wdf.sap.corp>
References: <CABcZeBMN3mL3KYjMEjBqeZ+33it5Oi4BvO8zdz-2aXcs479bTQ@mail.gmail.com> <20151119150312.E8CDA1A383@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 19 Nov 2015 07:10:10 -0800
Message-ID: <CABcZeBMyfhWHAsyfM4xO9HMWnz3WWPjrnD9+ay3PDfvh6KAPRw@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: multipart/alternative; boundary="001a114fa6380566fa0524e62a83"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xDICbhjxOs_BFznUxPPTVSmVaDA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#345: IANA Considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2015 15:10:52 -0000

On Thu, Nov 19, 2015 at 7:03 AM, Martin Rex <mrex@sap.com> wrote:

> Eric Rescorla wrote:
> >
> > There are presently four categories of cipher suites vis-a-vis TLS 1.3.
> >
> > 1. MUST or SHOULD cipher suites.
> > 2. Standards track cipher suites (or ones we are making ST, like
> >     the ECC ones).
> > 3. Non standards track cipher suites
> > 4. Cipher suites you can't use at all with TLS 1.3, like AES-CBC.
> >
> > I think we're all agreed that category #1 should be marked recommended
> > and that #3 and #4 should not be. This leaves us with category #2, which
> > includes stuff like:
> >
> > - FFDHE
> > - CCM
> >
> > My proposal is that we:
> >
> > - List all the Standards Track cipher suites that are compatible with TLS
> > 1.3 in Appendix A.
> > - Mark all the cipher suites that are listed in Appendix A as
> "Recommended"
>
>
> I'm slightly confused.
>
> rfc5288 is standards track and describes AES-GCM with static RSA keyex.
>

This isn't compatible with TLS 1.3 because TLS 1.3 removes static RSA.


rfc5289 is only informational (i.e. _not_ standards track) and describes
> AES-GCM with ECDHE keyex.


We are re-labelling the AES-GCM ECDHE suites as standards track either in
this document or in RFC4492bis.

-Ekr


>
>
>
> -Martin
>