Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Eric Rescorla <ekr@rtfm.com> Mon, 01 June 2015 12:47 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 736361AC3DC for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:47:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZxczeS8Pry_I for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:47:50 -0700 (PDT)
Received: from mail-wg0-f54.google.com (mail-wg0-f54.google.com [74.125.82.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D21E81A92F0 for <tls@ietf.org>; Mon, 1 Jun 2015 05:47:49 -0700 (PDT)
Received: by wgv5 with SMTP id 5so113311488wgv.1 for <tls@ietf.org>; Mon, 01 Jun 2015 05:47:48 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=XujQzlPzzFTX8MS8ga7EdWJfJsyaeFh1QjehZjrzCgc=; b=K7vh5VlIpV9P8fuYIXRHOimrLlyfr+GpgCJKD+Ge7kbqlYC2sMOkKzaSpnezMKB/2P ktD/QIMqZvL63T7N9MZPXWwe0a6I1tMAfK7LfD46Tb/g258LoWOu+//d+MEHTvB4LDje WEuiTliafbvFmqPL1HKnplYUiHPqIGrizkklYdbpY2dON3KMxjsAS0qAvMfkryP/tY3n Wn67umnucwqs/aH4j/0eatLIsLOrKm1100a+07ttttkBUlm8KMsdSjaS17mzNBGrh3Xw 3itnxZm62Cahf3ey7Py5iD1xJULmtwTPFRjMb+0iaCdsfULIeOwiLt9TuB8cUrLNl45J nU8g==
X-Gm-Message-State: ALoCoQn90JO1+p2TYRC91mCYyejzQIo8Ko7qFdcjCeqySdhD26Lzf7AChNDPWsFJ9C2W2db+EtlC
X-Received: by 10.194.59.79 with SMTP id x15mr24186865wjq.81.1433162868567; Mon, 01 Jun 2015 05:47:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Mon, 1 Jun 2015 05:47:08 -0700 (PDT)
In-Reply-To: <556C51FC.807@azet.org>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 01 Jun 2015 05:47:08 -0700
Message-ID: <CABcZeBPOhRnh2dXH-sD+jfaxrO1ws=j2JnbjnbLV28nDBf5wTw@mail.gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: multipart/alternative; boundary="047d7b8737aeafbbe60517743b0b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3m_Lz6cO3JGp0b21rFHlzIOuI7Q>
Cc: Phillip Rogaway <rogaway@cs.ucdavis.edu>, TLS Mailing List <tls@ietf.org>, Charanjit Jutla <csjutla@us.ibm.com>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 12:47:51 -0000

On Mon, Jun 1, 2015 at 5:37 AM, Aaron Zauner <azet@azet.org> wrote:

> Hi Ekr,
>
> Eric Rescorla wrote:
> > On Mon, Jun 1, 2015 at 5:06 AM, Aaron Zauner <azet@azet.org
> > <mailto:azet@azet.org>> wrote:
> >
> >      * I'd also like to get rid of ECDSA ciphersuites alltogether,
> ideally
> >        leaving a few real-world, high-performance ciphersuites to use
> >
> >
> > I don't understand this point: ECDSA cipher suites are the ones with the
> > best performance at present.
> >
>
> Firstly, as far as I know it's also quite difficult to get ECDSA
> certificates in the wild. Has this changed significantly over the past
> couple of months?


They certainly do exist. For instance, I'm connected to Google with one now.
I believe Let's Encrypt also intends to issue for ECDSA.



> Second - there's a current draft on EdDSA, which I'd
> prefer over ECDSA, if somehow possible.


Well, the CFRG hasn't decided on next-gen signature schemes, so I expect
that any standardization of EdDSA is going to take a while. Also, it seems
at least possible that it will still use an ECDSA cipher suite name.

-Ekr


I'm more about minimizing the
> list of cipher-suites this draft introduces than to point out that I
> dislike a particular signature schemes.
>
> Aaron
>
>