Re: [TLS] Obscure ciphers in TLS 1.3

Dave Garrett <davemgarrett@gmail.com> Thu, 24 September 2015 00:23 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02EE01B2F69 for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 17:23:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id okU4uL8_Ed8O for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 17:23:23 -0700 (PDT)
Received: from mail-qg0-x22b.google.com (mail-qg0-x22b.google.com [IPv6:2607:f8b0:400d:c04::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 943511B2F60 for <tls@ietf.org>; Wed, 23 Sep 2015 17:23:23 -0700 (PDT)
Received: by qgx61 with SMTP id 61so33080201qgx.3 for <tls@ietf.org>; Wed, 23 Sep 2015 17:23:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=ZjuppEWQOIHaZjyj/PidWoFhvmhIh2mDNTwaN6ysF7o=; b=AHARihyy4c28Mh/Y2TfreJWCidkkYjxZuFrDRwSvjk5JwiZNbdS3w6rGSgKRBHS+hg 0v3dDbUnsQ2plkkCXkisQqT1na2l6L1JHED41JQefWxAK9gGQimEJykKBfFfK4FTFoPI KSCzI/3/hMv+QGwx2W11sCCBfu5zRfpKnemffc4kK5umQiKZiED5udeKjvVNg+0RepHS aZJ+dP+RNWRb5ytoqRoBBQm4dVdyk/UpApVOlkxwrEvBNydv9hlBh9+13+bOxQvq3bBi y8RBFgw0hUsj+36qWYWU6VvaPLGnXskajlvIS/Oo82SccjUVsZEAtIzRsL3bX7ELOspR hiJQ==
X-Received: by 10.140.128.81 with SMTP id 78mr42951247qha.62.1443054202830; Wed, 23 Sep 2015 17:23:22 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id f127sm3496788qhc.45.2015.09.23.17.23.22 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 23 Sep 2015 17:23:22 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Date: Wed, 23 Sep 2015 20:23:20 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201509231841.06784.davemgarrett@gmail.com> <878u7wr9o0.fsf@latte.josefsson.org> <63c28c0967124744a0b719d55f1eadba@ustx2ex-dag1mb3.msg.corp.akamai.com>
In-Reply-To: <63c28c0967124744a0b719d55f1eadba@ustx2ex-dag1mb3.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201509232023.20793.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yTHaLEgk2kawKdT-NSs9vy8CfjQ>
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Obscure ciphers in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Sep 2015 00:23:25 -0000

On Wednesday, September 23, 2015 07:40:13 pm Salz, Rich wrote:
> Do folks know that we did decide on the MTI list already, and that it's a matter of ekr updating the draft?  (It was decided at a PREVIOUS interim, it just fell through the cracks.)

The MTI list and the larger list of what can/should be supported at all are separate discussions.

> And also, even if not, TLS 1.3 is only doing AEAD ciphers.
> 
> The registry isn't going to get purged, but all but two will not be allowed in 1.3.  Let's just wait on this thread a bit.

There are AEAD versions of ARIA and Camellia. These GCM suites are currently listed in the available Cipher Suites list in the draft.


Dave