Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis

Derek Atkins <derek@ihtfp.com> Mon, 30 October 2017 15:17 UTC

Return-Path: <derek@ihtfp.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD65413FA55 for <openpgp@ietfa.amsl.com>; Mon, 30 Oct 2017 08:17:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.989
X-Spam-Level:
X-Spam-Status: No, score=-1.989 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_SPF_PERMERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ihtfp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9hlUHq2m1igF for <openpgp@ietfa.amsl.com>; Mon, 30 Oct 2017 08:17:09 -0700 (PDT)
Received: from mail2.ihtfp.org (MAIL2.IHTFP.ORG [204.107.200.7]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44F7613FA5B for <openpgp@ietf.org>; Mon, 30 Oct 2017 08:16:20 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail2.ihtfp.org (Postfix) with ESMTP id 19ABFE2066; Mon, 30 Oct 2017 11:16:19 -0400 (EDT)
Received: from mail2.ihtfp.org ([127.0.0.1]) by localhost (mail2.ihtfp.org [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 01532-03; Mon, 30 Oct 2017 11:16:16 -0400 (EDT)
Received: from securerf.ihtfp.org (unknown [IPv6:fe80::530:248d:f760:bb62]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mocana.ihtfp.org", Issuer "IHTFP Consulting Certification Authority" (verified OK)) by mail2.ihtfp.org (Postfix) with ESMTPS id 5518EE2054; Mon, 30 Oct 2017 11:16:16 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ihtfp.com; s=default; t=1509376576; bh=XepcppmYYd1vwoqbzO7ojshF/oDDT+LuIwB+mVfMowQ=; h=From:To:Cc:Subject:References:Date:In-Reply-To; b=cl/DNJbB56hn1nUymKHOx+Fyf7d0jzU9kJqRJObbChGktghd2Eev4tMwiB7iuLLN1 UbZ7n9Xb2sK+4M6mWorwQz0KxOAYTzXQL/b9lB6rFVZysnMk0Hg+IlBJP/7gnMZ0Ub Kq1KEN8JupQbnqT6QHPWCb47T+RRe/YZzx+81pQU=
Received: (from warlord@localhost) by securerf.ihtfp.org (8.15.2/8.15.2/Submit) id v9UFGFOT015743; Mon, 30 Oct 2017 11:16:15 -0400
From: Derek Atkins <derek@ihtfp.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Ronald Tse <tse@ribose.com>, "openpgp@ietf.org" <openpgp@ietf.org>
References: <D0505748-E376-4CF9-8906-9AD77838FB23@ribose.com> <alpine.LRH.2.21.1710251219190.18006@bofh.nohats.ca>
Date: Mon, 30 Oct 2017 11:16:15 -0400
In-Reply-To: <alpine.LRH.2.21.1710251219190.18006@bofh.nohats.ca> (Paul Wouters's message of "Wed, 25 Oct 2017 12:27:30 -0400 (EDT)")
Message-ID: <sjmfua01xa8.fsf@securerf.ihtfp.org>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/25.3 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Virus-Scanned: Maia Mailguard 1.0.2a
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/-J0wJalBA5U42WXmVTVWOC8USok>
Subject: Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Oct 2017 15:17:11 -0000

Paul Wouters <paul@nohats.ca> writes:

> On Wed, 25 Oct 2017, Ronald Tse wrote:
>
>> Since bis-02 now formally defines the AEAD packet and an AEAD
>> algorithm registry, I’d like to bring up the topic again of
>> adding OCB to the draft given its clear benefits. There have been
>> previous mentions of patent concerns, but OCB is freely
>> licensed for open source tools and has been included in libraries
>> like OpenSSL and Botan.
>
> What is the advantage of adding more and more algorithms and variants?

Different requirements in different use-cases.

> If OCB is clearly a winner over another algorithm candidate to be added,
> is the inferior other candidate removed?

Not necessarily.  Just because one is a "winner" does not necessarily
mean the other is "inferior".  Again, different use-cases have different
requirements that could result in different preferred choices.

> Adding algorithms is easy. Removing them is hard. That should raise the
> bar for adding new ones.

Historically the OpenPGP group has been relatively inviting and open to
addition (non-mandatory) algorithms.  I see no reason today that this
decades-old practice be changed.

> Paul

-derek
-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant