Re: [TLS] Inclusion of OCB mode in TLS 1.3

Nico Williams <nico@cryptonector.com> Wed, 21 January 2015 16:50 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E664E1A1B24 for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:50:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.066
X-Spam-Level:
X-Spam-Status: No, score=-1.066 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_64=0.6, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kalCeyTOQn6k for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:50:20 -0800 (PST)
Received: from homiemail-a87.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 2A66B1A1B1E for <tls@ietf.org>; Wed, 21 Jan 2015 08:50:20 -0800 (PST)
Received: from homiemail-a87.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a87.g.dreamhost.com (Postfix) with ESMTP id 08B0B26C06F; Wed, 21 Jan 2015 08:50:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=6F6s5WvqUTBYmZ pCnI8wODPWpUc=; b=tpSL6/lMszgYq1bYbHxTqgGixPRqcB/aZ9rBSoZvURYUr+ 1A9WCDdZCQ+fG54/c3pag+P3LuSPlpN9WXhtw7xZ8SF4CFhrK65hNUutM8m2ZvUE VJzBDgPxJgG1lN3B+CkRbmlhEuZshPETI/NhGwmAEqxhoi8K24V6gimsEpJbQ=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a87.g.dreamhost.com (Postfix) with ESMTPA id A612726C063; Wed, 21 Jan 2015 08:50:19 -0800 (PST)
Date: Wed, 21 Jan 2015 10:50:13 -0600
From: Nico Williams <nico@cryptonector.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20150121165008.GQ2350@localhost>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org> <54BFC326.4010302@azet.org> <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5UH5SeWsV_0d62qTiIYmCTCeJ-I>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 16:50:21 -0000

On Wed, Jan 21, 2015 at 08:15:45AM -0800, Eric Rescorla wrote:
> On Wed, Jan 21, 2015 at 7:17 AM, Aaron Zauner <azet@azet.org> wrote:
> > Any comments on the idea of removing the following two ciphersuites from
> > the draft?
> >
> >      CipherSuite TLS_DHE_PSK_WITH_AES_128_OCB = {TBD9, TBD9}
> >      CipherSuite TLS_DHE_PSK_WITH_AES_256_OCB = {TBD10, TBD10}
> >
> > I don't see how these would be relevant to embedded devices.

If DHE_PSK is relevant to an embedded device then all cipher+mode
combinations might be as well.  Obviously OCB wouldn't be required to
implement, but that's no reason to exclude any one subset of ciphersuits
using OCB.

> If we generally think DHE_PSK is a good idea, is there a specific
> reason why it wouldn't be a good idea for OCB?

There isn't.  Embedded devices need not implement the full set of
suites.

But really, this is once more about the gross inefficiency (in terms of
registration as well as number of bytes used on the wire) of cartesian
explosion ciphersuites.  Can we fix this?

Nico
--