Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Wed, 14 January 2015 15:26 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 062551A8873 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 07:26:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IckLANmmWX95 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 07:26:23 -0800 (PST)
Received: from mail-we0-f176.google.com (mail-we0-f176.google.com [74.125.82.176]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 200321A87D5 for <tls@ietf.org>; Wed, 14 Jan 2015 07:26:22 -0800 (PST)
Received: by mail-we0-f176.google.com with SMTP id w61so9387131wes.7 for <tls@ietf.org>; Wed, 14 Jan 2015 07:26:21 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=+3FQl6+8i+9PGYulyZGOapzScJR9SoRSumuP7sq9444=; b=dEmPNA6pcOO2NL2tSAGB//GUgC2iMer/6nzVZJHG/L6CUwwqGSgAei+CvSnJh56hF8 pjbBkk7pejtLX+DT5OO/t2zHZkuTzyRis+qWJD7+PCJ4/2K2Ww/U927077kl4bbd82Y/ AjYdjV1y3oHhZ6QpFHquBTGRoJVGLrwsmgTEfIeRfItZjNV/YtGE7/pX/IJyVNMWCEOe pZXL36Ld2lf3IthlzvHWQMydO/t/SX8SdWRLGjCB7FQ+gSqyKX/4BYw+bCwRXD6VxhFc ZuusnX8AYbVY0NCfbiNtEZny7ezfHgpaxOK3rxZAQFEbIdbS0V2ql0o1Ga7f7Ai0pVD4 jfHA==
X-Gm-Message-State: ALoCoQmlfinrrUDXFBZx3OkqJbn3+cI6sQ2cTqV+lLW/s2NxEDaBomBnf20VTnn+Ggkm5pMs6IgC
X-Received: by 10.180.73.235 with SMTP id o11mr16058654wiv.51.1421249180199; Wed, 14 Jan 2015 07:26:20 -0800 (PST)
Received: from [10.60.20.30] ([193.170.94.190]) by mx.google.com with ESMTPSA id a14sm19053256wib.22.2015.01.14.07.26.18 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 14 Jan 2015 07:26:19 -0800 (PST)
Message-ID: <54B68A97.3010007@azet.org>
Date: Wed, 14 Jan 2015 16:26:15 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <54B6815A.7060102@azet.org>
In-Reply-To: <54B6815A.7060102@azet.org>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigC64C1704203A12C3693DF4B3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1FSZOKwN6PmebgAn_YSYQUaInuA>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 15:26:25 -0000

Hi *,

Aaron Zauner wrote:
> 
> Just as a suggestion, how about a document that does only include
> forward-secret cipher-suites that are valid for TLS 1.3? That would
> drastically remove the number of OCB ciphersuites that I would have to
> add in case of TLS 1.2.
> 

Going through the ChaCha20/Poly1305 ID, it suggest something very
similar, only adding three ciphersuites:
http://tools.ietf.org/id/draft-agl-tls-chacha20poly1305-04.txt (S. 6).

Aaron