Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Dmitry Belyavsky <beldmit@gmail.com> Wed, 30 March 2016 11:28 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 608BA12D1D9 for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 04:28:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FvO9sjrK_Y7q for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 04:28:00 -0700 (PDT)
Received: from mail-lb0-x229.google.com (mail-lb0-x229.google.com [IPv6:2a00:1450:4010:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89D8612D640 for <tls@ietf.org>; Wed, 30 Mar 2016 04:27:59 -0700 (PDT)
Received: by mail-lb0-x229.google.com with SMTP id u8so29613333lbk.0 for <tls@ietf.org>; Wed, 30 Mar 2016 04:27:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=4ryGt/1x+cCtW9l7dLHhldKM9B5xjJ58Sdi3AW8iEf8=; b=i6XnrzyiiGBtl1B375OZBVgRjOB6oQjISI59A+pVxx3fWkTOAGQq7i1kf2nbUmiBVr 3qVwUmwgufpVzCGrxqMYquTLm/f56VxUMVcjOwtR8o7A8XL8xa2F8X5B2u09J8iRdteZ xHCMR+5qjAIUhuuWjfbmLUIuE7QO5Q1m15DZexbIJuL8IxbSEsG8B9rq2By//42BOrzq S+0t+I2QaO9oWPcM/YI+gt32OToGMketlXwuHR6L1lGgdH53pg3W8f77z+zrv1eNt72I KNrJst11RA88lbijYZbWKqnqZqSOQmjSAqFNOByIxL2rVAloGy4Td4hSUgcAIECnLfAd vKYQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=4ryGt/1x+cCtW9l7dLHhldKM9B5xjJ58Sdi3AW8iEf8=; b=N+9+blBnQsV6Nf0pj/M1zjIdE66g0VFXwT+rfhuYc6lh9H6FG35H0HMPQQr80NDCJD TAEDOJUwaHy2vsKPiy+7lrHyyC/1UxQf6jowW4PF0YNc0qgV75wz4y/+O+iZ3r49Zggs SFLg4Dw4obZy0xoZ+pitZ4JERfLV+OdgP/Oaui07f4MPvMASKOsh3KN/PZ47w2a5bgq9 Va6vLn0txMx4sGUqhIMSeDjJY6u5IvOXdvWNfXqb25Iy1bXbMALtEJPyv3WNxypuKsM4 BJ79xx+AwYN8BozcGcTdbmG8IdLjrcrtq0DSs7pLoo2rbvGbXLsdaap3bJEMhgULkch9 hSzg==
X-Gm-Message-State: AD7BkJI1PZD4+4bHLzzF82/wOu/uttkIk2GVUQ/O/G++JJ64zUE+g2/LEsyoEtSzw72M9+cm4CRFh0z9RV0Xyw==
MIME-Version: 1.0
X-Received: by 10.112.54.132 with SMTP id j4mr3640428lbp.3.1459337277779; Wed, 30 Mar 2016 04:27:57 -0700 (PDT)
Received: by 10.25.214.195 with HTTP; Wed, 30 Mar 2016 04:27:57 -0700 (PDT)
In-Reply-To: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com>
Date: Wed, 30 Mar 2016 14:27:57 +0300
Message-ID: <CADqLbzJD5V_cvNEb3qHQDJOs_wx2LKC6qjACO+EbeMqkKAwpCA@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a11c3a9c80cb4bc052f42706c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/y5Gvdr9pQ9qPmKb67QKkJKjnqH0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Mar 2016 11:28:03 -0000

Dear Sean,

I support the plan in general, but I think that we need to separately
indicate
that a particular algorithm/ciphersuite is not just "Not recommended" but
found insecure.

Thank you!

On Wed, Mar 30, 2016 at 4:53 AM, Sean Turner <sean@sn3rd.com> wrote:

> Hi!
>
> In Yokohama, we discussed changing the IANA registry assignment rules for
> cipher suites to allow anyone with a stable, publicly available, peer
> reviewed reference document to request and get a code point and to add an
> “IETF Recommended” column to the registry.  This change is motivated by the
> large # of requests received for code points [0], the need to alter the
> incorrect perception that getting a code point somehow legitimizes the
> suite/algorithm, and to help implementers out.  We need to determine
> whether we have consensus on this plan, which follows:
>
> 1. The IANA registry rules for the TLS cipher suite registry [1] will be
> changed to specification required.
>
> 2. A new “IETF Recommended” column will be added with two values: “Y” or
> “N”.  Y and N have the following meaning:
>
>  Cipher suites marked with a “Y” the IETF has consensus on
>  and are reasonably expected to be supported by widely
>  used implementations such as open-source libraries.  The
>  IETF takes no position on the cipher suites marked with an
>  “N”.  Not IETF recommended does not necessarily (but can)
>  mean that the ciphers are not cryptographically sound (i.e.,
>  are bad).  Cipher suites can be recategorized from N to Y
>  (e.g., Curve448) and vice versa.
>
> 3. We will add a “Note" to the IANA registry itself (i.e., on [0]) that
> matches the above so that the same information is available to those who
> don’t read the IANA considerations section of the RFC.
>
> Please indicate whether or not you could support this plan.
>
> Thanks,
>
> J&S
>
> [0] In the last year, the chairs have received requests for:
>
> PSK: https://datatracker.ietf.org/doc/draft-mattsson-tls-ecdhe-psk-aead/
> AES-OCB: https://www.ietf.org/archive/id/draft-zauner-tls-aes-ocb-03.txt
> Kcipher2: https://datatracker.ietf.org/doc/draft-kiyomoto-kcipher2-tls/
> dragonfly: https://datatracker.ietf.org/doc/draft-ietf-tls-pwd/
> NTRU:  http://www.ietf.org/id/draft-whyte-qsh-tls12-01.txt
> JPAKE: not sure they got around to publishing a draft.
>
> [1]
> https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
SY, Dmitry Belyavsky