I would say a good recommendation is getting to TLS 1.3. That only supports the following 5 CipherSuites:
TLS_AES_128_GCM_SHA256
TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256
TLS_AES_128_CCM_SHA256
TLS_AES_128_CCM_8_SHA256
Static RSA has been removed from TLS 1.3, but that was more to do with forward secrecy, as I understand. CBC was also removed, which is one of the single core algorithms you mentioned. These CipherSuites use AEAD, which modularizes how TLS software providers have to interact with the CipherSuites and helps remove security vulnerabilities that are due to mistaken implementation of the CipherSuites.
As far as the impact of quantum computing on TLS, I have no idea there. Personally, I am following the recommendations of the IETF and what they recommend for TLS usage. One of the things they would probably first say is for IBM MQ to stop documenting CipherSuites as CipherSpecs. :-)
------------------------------
Tim Zielke
------------------------------
Original Message:
Sent: Wed May 18, 2022 05:11 AM
From: Colin Paice
Subject: Stronger encryption?
I was asked if there was a recommended policy for which ciphers specs etc should be used for MQ)
With the recent announcements about quantum computers, it looks like the ciphers based on prime numbers are doomed (say 5 years ahead).
People should be moving off RSA encryption.
The latest z announcement talks about Lattice encryption (available in ICSF) which does not seem to be in System SSL (GSKIT) or OPENSSL.
Is the current direction to use Elliptic Curves (EC)? Or is there another technique we should be looking at.
For example some algorithms can only work on a single core. Other algorithms can exploit parallel cores. The latter are faster (in elapsed time)
Colin
------------------------------
Colin Paice
------------------------------