Re: [TLS] Confirming Consensus on supporting only AEAD ciphers

Michael D'Errico <mike-list@pobox.com> Tue, 29 April 2014 16:52 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63E141A0776 for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 09:52:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.652
X-Spam-Level:
X-Spam-Status: No, score=-2.652 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3opNo3W6v2g6 for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 09:52:03 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id 428A31A07A0 for <tls@ietf.org>; Tue, 29 Apr 2014 09:52:03 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 7679CFF75 for <tls@ietf.org>; Tue, 29 Apr 2014 12:52:01 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=NhFn2UKimMIQ ykH4Ksmp+3RhEnw=; b=crYUbn/FEjS2qxSrCi1lLNRJCLVwxym6Uh+tKdYPOwH9 mGTjdafpzsUuqJ/WHby4gf7P7EMQTJurOTB69uV1uuIrAGVBX6bvMUIOWuHIXwH9 VgM/O7N3lshvDvV9+hz0pYa1euAnuOzmYoWRAcGLbB/jWsGZoEuZMmYpTJPNGWc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=d8tqmP t7vYRuEogeNwwoA0fe2B7OMpFWv+d+S5s/x43rzyE+lfdCf48/QBmeS2Pr5jyvXX WgtFNDGnqb5+yQ6/QLCl/oeDhJAgDhiEBNuMsX5U3hGLjRB4S4rlUWa1qnnvcbZu XXsIVVV33fDANbF4SpWq00EDEO52RVR/xwN2o=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 6A1E9FF74 for <tls@ietf.org>; Tue, 29 Apr 2014 12:52:01 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 30E4CFF73 for <tls@ietf.org>; Tue, 29 Apr 2014 12:51:59 -0400 (EDT)
Message-ID: <535FD8AE.6050007@pobox.com>
Date: Tue, 29 Apr 2014 09:51:58 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
References: <9A043F3CF02CD34C8E74AC1594475C738AC0A34B@uxcn10-tdc06.UoA.auckland.ac.nz> <CAK6vND9oFo8ieRmmESHXBHGjdsk2QUnJZYUWqVAY03Wgz=jfNw@mail.gmail.com>
In-Reply-To: <CAK6vND9oFo8ieRmmESHXBHGjdsk2QUnJZYUWqVAY03Wgz=jfNw@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 9477DD8E-CFBE-11E3-934B-6F330E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xzQ4umw0cwA39cDR3jgO9TmH6Rc
Subject: Re: [TLS] Confirming Consensus on supporting only AEAD ciphers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 16:52:05 -0000

>>> What is the mandatory cipher in TLS 1.3 ?

I suggest none.  There are too many to choose from and nobody will
listen anyway.

Or maybe a better answer would be to provide a suggestion for each
of the major key-exchange methods:

     C02B  TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
     C02F  TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
     009E  TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
     00A2  TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
     009C  TLS_RSA_WITH_AES_128_GCM_SHA256

Mike