Re: [TLS] Inclusion of OCB mode in TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Tue, 20 January 2015 22:17 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A02C41A003B for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 14:17:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zqkjfdBcBkUR for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 14:17:27 -0800 (PST)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7BA81A0006 for <tls@ietf.org>; Tue, 20 Jan 2015 14:17:26 -0800 (PST)
Received: by mail-oi0-f53.google.com with SMTP id i138so3945222oig.12 for <tls@ietf.org>; Tue, 20 Jan 2015 14:17:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=rbL7Y1a8uXeI2edMaI6xRrp+mFLfEbx2TC3cpHj2kzc=; b=v+wLKhgKPuqLhEKv3gZfngmiMtRsH6H9sFMt+rDQ3HT4eSxh/JVEHOJBkFTqviByjR pF1hhhPF8UtHD2sfH+U/4FZkLgj7hjtWsaY9yjyv63UNqtt7jmbv9sLSfytqSdC4zqm9 UqnMCcn36k2dW3JJt7nwVrSe59fbQ6aOXKIxvKc0YcIdfia19VWXW4xYdjMZ804gRpUu YoQVDl/stOSZkijtMawz65QtMmxIKp1Oyht8FcHXKtjxjXlyy/7jdXNqCx3/vk5gKOs1 4CMwb3+DunlIPa5fpNBTu1tVIS0+Dzrp0y9ji6Vt4siCAogOf+dQJwAn7MLX6YigkOWx O4JQ==
MIME-Version: 1.0
X-Received: by 10.182.125.72 with SMTP id mo8mr23219650obb.61.1421792246014; Tue, 20 Jan 2015 14:17:26 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Tue, 20 Jan 2015 14:17:25 -0800 (PST)
In-Reply-To: <20150120193412.GA10140@typhoon.azet.org>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org>
Date: Tue, 20 Jan 2015 14:17:25 -0800
Message-ID: <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5gt3gEXC3K1s_cW7J39lRHKF5_w>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jan 2015 22:17:29 -0000

On 20 January 2015 at 11:34, Aaron Zauner <azet@azet.org> wrote:
> https://github.com/azet/draft-zauner-tls-aes-ocb

LGTM, providing you get interest in shipping it.

Is the following premise entirely correct?

Because
   TLS has no way for the client to indicate that it supports TLS 1.2
   but not earlier, a non-compliant server might potentially negotiate
   TLS 1.1 or earlier and select one of the cipher suites in this
   document.

Maybe instead:

A client MUST treat the selection of these cipher suites in
combination with a version of TLS that does not support AEAD (i.e.,
TLS 1.1 or earlier) as an error and generate a fatal
'illegal_parameter' alert.