Re: [TLS] Publishing draft-ietf-tls-56-bit-ciphersuites as Historic

Yoav Nir <ynir.ietf@gmail.com> Fri, 25 March 2016 19:07 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9BC112D622 for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 12:07:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kXHgF4zco9QN for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 12:07:07 -0700 (PDT)
Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1286D12D664 for <tls@ietf.org>; Fri, 25 Mar 2016 12:07:07 -0700 (PDT)
Received: by mail-wm0-x232.google.com with SMTP id p65so32025937wmp.0 for <tls@ietf.org>; Fri, 25 Mar 2016 12:07:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=VbRWYrSitjNh6DSxZnz5MHc9T9xsfvqxF/BlkdXWNvc=; b=wGqi8ypZMEcG+BWo3XMEVTPOjiLT9Z2WTS5GlSeg/tFhRMglvLYTCZ6NVmv5ZrXJto v+wjBKO5gWfVoq5K2kR9YzI4KkoTzHxK6Z3+axzkWfTv5X9s6z7frsyBg+dTuf6RZEVm 5ZsyOwSeeExK2uUyuvgnlbFSsSvFFRJSKOdsgYPt5+V/DhzxoMiV1ciXkUiTvnehnd+r 8rYU0vLsB3yKrAOb0s4jWsluudYA0LSbYdSdtsLTghEqJnCFa30uAV7FCaaPJBb6NsXB AjynqmpnT6z3nv0qTqQzdqElh+ai5/pjBUf1aLi1pl0uOd2xPCFvaO/e+OWQqJ5DWTcn VevA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=VbRWYrSitjNh6DSxZnz5MHc9T9xsfvqxF/BlkdXWNvc=; b=PY9RJk3/XgPRQU960aHHjPQy4DQ+K5L4E1FShdhMdVfKeNkaJCkkJYQuYmJ5QHXMCn 0iEzDwq2IJ5XMgfF49nh5F1SZgEEy0FW1a8n7KJ8nPpav3ky77YSI/HrCS0c2pUPYGTZ h5jh47oyHcRPEvCLF3JgiGYmMH/YgovgDGidJ7iCbyOXeXo5TfoQB5+ytueaIwnPhFMS yehcHwPD4ooGRGZvsG6VqkRge/O27Raz/VTSQQTnURmMIW4F8W7zinkq/UQXuDSjmcCO K01oaOvlF4TfZGlQpkNGyzj9vEMN5OtGosQG5LtqcQZeDTnSx5tYd3CN1xYVzpJU0kdA wvlg==
X-Gm-Message-State: AD7BkJKn5Ois1kVXR7dbod+5PNSSmwoJwkggPk5eK+gBl95SHb8q/c10W+47kU5/gvcngg==
X-Received: by 10.28.52.72 with SMTP id b69mr63350wma.35.1458932825521; Fri, 25 Mar 2016 12:07:05 -0700 (PDT)
Received: from [192.168.1.13] (bzq-84-109-9-199.red.bezeqint.net. [84.109.9.199]) by smtp.gmail.com with ESMTPSA id 188sm98508wmk.6.2016.03.25.12.07.04 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Fri, 25 Mar 2016 12:07:04 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <BLU177-W25E615EE7A151EDEDAFD8EC3830@phx.gbl>
Date: Fri, 25 Mar 2016 22:07:02 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <14986FB4-9764-4A6A-B5E2-21DD15FB402A@gmail.com>
References: <BLU177-W25E615EE7A151EDEDAFD8EC3830@phx.gbl>
To: Yuhong Bao <yuhongbao_386@hotmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xJWd_gxBbpbXrUCsfJgOC0wxMlw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Publishing draft-ietf-tls-56-bit-ciphersuites as Historic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Mar 2016 19:07:09 -0000

> On 25 Mar 2016, at 8:16 PM, Yuhong Bao <yuhongbao_386@hotmail.com> wrote:
> 
> I wonder if it would be possible to publish draft-ietf-tls-56-bit-ciphersuites as Historic (in the sense of RFC 6101).
> It would start with https://tools.ietf.org/html/draft-ietf-tls-56-bit-ciphersuites-01 , but the ciphersuites 0x60 and 0x61 would be added also as they were implemented in OpenSSL.
> 
> Yuhong Bao 		 	   		  

Hi

It would be possible but I’m wondering some things:

1. Are the original authors interested, or are there alternative authors willing to take this on?

2. What is the point?  All of the ciphersuites in there have been deprecated by some diediedie document or another, and no sane document author (here or elsewhere) would include any of these 56-bit ciphers in any profile for TLS that is intended to provide security. So what is the benefit?

Yoav