Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis

"brian m. carlson" <sandals@crustytoothpaste.net> Wed, 01 November 2017 00:27 UTC

Return-Path: <sandals@crustytoothpaste.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 812A113F828 for <openpgp@ietfa.amsl.com>; Tue, 31 Oct 2017 17:27:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (3072-bit key) header.d=crustytoothpaste.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v6HDCn8mZhy9 for <openpgp@ietfa.amsl.com>; Tue, 31 Oct 2017 17:27:06 -0700 (PDT)
Received: from injection.crustytoothpaste.net (injection.crustytoothpaste.net [192.241.140.119]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36E4613F5C4 for <openpgp@ietf.org>; Tue, 31 Oct 2017 17:27:06 -0700 (PDT)
Received: from genre.crustytoothpaste.net (unknown [IPv6:2001:470:b978:101:254c:7dd1:74c7:cde0]) (using TLSv1.2 with cipher ECDHE-RSA-CHACHA20-POLY1305 (256/256 bits)) (No client certificate requested) by injection.crustytoothpaste.net (Postfix) with ESMTPSA id C9B796046C; Wed, 1 Nov 2017 00:26:32 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=crustytoothpaste.net; s=default; t=1509495993; bh=Z7WMA8PgZfsAzFCn4pTNHUZz3L2cv41tl4bWPnrn0bA=; h=Date:From:To:Subject:References:Content-Type:Content-Disposition: In-Reply-To:From:Reply-To:Subject:Date:To:CC:Resent-Date: Resent-From:Resent-To:Resent-Cc:In-Reply-To:References: Content-Type:Content-Disposition; b=i5Jjp/yaal5+H8t1V+xIVBohx7xA8qsKJvBm0yn9+C2Av7Wo526Bl9o3Ra7EAm3vF AgqMxjWW0hG1dcs8d0NuaSNWO/2s5fGR53osOvrHqlmoR5Wgj1tCqMGSUTMPuF4W/d 18hSKliDeJgfrkUvgnOwItYbYq4vcc3BqXPChVbi/Ya5nlEIF/oYrc/hjGP2/yf0m8 VyacctHNiYKMUI/jMPFf4vJ9sfKl70hOZ6I5kksG6A+y6JFhi7RdV2DSfSNitUnLfU JnbX0tHC9Xb16OVc2Gn2sJTbZCMIlT8YPnH+INP9VLAVrEYPrUyx1QbZDCim5bhYYG toFFo1JMZVNxMObeojEbbhMPnnFKcitBLdgR4pNMFEhCO8IlRDlabylgPDmrPxLX7b PUXl7N7yu7KhBPBiEX8IJZMAOmXlPoL0SxqaIfwbMt5ua3l2f+bJrZYfg2cmI9Bkdg q79UuS46xFRM4kOle3lVAvTmyGBTBxrFTwsoea87RI32SeA1l7k
Date: Wed, 01 Nov 2017 00:26:28 +0000
From: "brian m. carlson" <sandals@crustytoothpaste.net>
To: Ronald Tse <tse@ribose.com>, "openpgp@ietf.org" <openpgp@ietf.org>
Message-ID: <20171101002627.re4cgtirwoijyg53@genre.crustytoothpaste.net>
References: <D0505748-E376-4CF9-8906-9AD77838FB23@ribose.com> <1508981649515.71466@cs.auckland.ac.nz> <07C9EFDF-C8C2-4433-A9F9-DC3D7AFD5499@ribose.com> <6AC83857-62D9-45DF-9DAE-928CF0E45A96@nohats.ca> <87she556tv.fsf@wheatstone.g10code.de> <1509093954061.51049@cs.auckland.ac.nz> <36023233-856C-4A6D-BAF9-28037B4DA0F7@ribose.com> <20171028003345.6y5igwx5cuxfxlkm@genre.crustytoothpaste.net> <87o9onz5ig.fsf@wheatstone.g10code.de>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="uyeemil6yqati5io"
Content-Disposition: inline
In-Reply-To: <87o9onz5ig.fsf@wheatstone.g10code.de>
X-Machine: Running on genre using GNU/Linux on x86_64 (Linux kernel 4.13.0-1-amd64)
User-Agent: NeoMutt/20170609 (1.8.3)
X-Scanned-By: MIMEDefang 2.79 on 127.0.1.1
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/uYstKt7KzE6kM1CUGrT23NafLOQ>
Subject: Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Nov 2017 00:27:07 -0000

On Tue, Oct 31, 2017 at 04:44:23PM +0100, Werner Koch wrote:
> > I remain wholly opposed to including OCB in the OpenPGP specification,
> 
> Do you prefer that we put a "2 - reserved for OCB" into the specs and
> have an I-D to specify the oue of OCB in OpenPGP?  This would make the
> life for implementors and auditors harder.

Yes, I would much prefer that we let OCB happen in a separate draft.
Then all the patent problems occur in a separate specification that
doesn't affect the core OpenPGP.
-- 
brian m. carlson / brian with sandals: Houston, Texas, US
https://www.crustytoothpaste.net/~bmc | My opinion only
OpenPGP: https://keybase.io/bk2204