Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Tue, 20 January 2015 22:53 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C6DC1A0067 for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 14:53:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eWDF4KUuAdAs for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 14:53:28 -0800 (PST)
Received: from mail-we0-f174.google.com (mail-we0-f174.google.com [74.125.82.174]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA7811A006B for <tls@ietf.org>; Tue, 20 Jan 2015 14:53:27 -0800 (PST)
Received: by mail-we0-f174.google.com with SMTP id x3so7354921wes.5 for <tls@ietf.org>; Tue, 20 Jan 2015 14:53:26 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-type:content-disposition:in-reply-to :user-agent; bh=SpkYYUXIAN7aLO6Xjsv7pSosCvQPc3T924Bf6jV9USA=; b=DWVlSaoU6GtGv+Hgqnyc/X+XnN0nZnaxPtQmhwh6s6QkXdNkbyD51XCxeXNGbMjdhE SL046VdQrlpru/vaujxYE8z20k7MXkTiXWvWgmV3btS5FbbsXHnwKhl0lo/fM38hurkN 7ls1dC2e4C5fVsK3MbyeR8ElA8qL6kTcpCr9jl/LZIVFehA8yXHCXVKz5kbfnS//dFCl uz5x/sSK0HYwboR3OpJpv+QuEebaeyODJaWCjympZjdHVc+cE8CMp0vHSDy3FVxAl5Dz fvb1VSwBZmDge+8z/Lf1D4cipwv65ghrRclhBjAPg/BJC554y2alLakLbBLbe74l0TC1 tGrg==
X-Gm-Message-State: ALoCoQmN1TLLT5XqRMDkIEv+5dGqMRBdN/iyFtWIfeW8rH+a7IRWr0bqghOTVEvaqwxRkoOBos+1
X-Received: by 10.181.12.17 with SMTP id em17mr51115652wid.45.1421794406570; Tue, 20 Jan 2015 14:53:26 -0800 (PST)
Received: from typhoon.azet.org (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id fm10sm4830084wib.7.2015.01.20.14.53.24 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 20 Jan 2015 14:53:25 -0800 (PST)
Date: Tue, 20 Jan 2015 23:53:37 +0100
From: Aaron Zauner <azet@azet.org>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20150120225335.GA871@typhoon.azet.org>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="mYCpIKhGyMATD0i+"
Content-Disposition: inline
In-Reply-To: <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6m7-Ht9bod_p8GC9PuZ4t5rjmCQ>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jan 2015 22:53:29 -0000

* Martin Thomson <martin.thomson@gmail.com> [20/01/2015 23:17:26] wrote:
> On 20 January 2015 at 11:34, Aaron Zauner <azet@azet.org> wrote:
> > https://github.com/azet/draft-zauner-tls-aes-ocb
> 
> LGTM, providing you get interest in shipping it.
> 
> Is the following premise entirely correct?
> 
> Because
>    TLS has no way for the client to indicate that it supports TLS 1.2
>    but not earlier, a non-compliant server might potentially negotiate
>    TLS 1.1 or earlier and select one of the cipher suites in this
>    document.
> 
> Maybe instead:
> 
> A client MUST treat the selection of these cipher suites in
> combination with a version of TLS that does not support AEAD (i.e.,
> TLS 1.1 or earlier) as an error and generate a fatal
> 'illegal_parameter' alert.

Makes sense. The quoted text was copied verbatim by myself from
the GCM/CCM RFCs. I'm happy to include your suggestion as a
replacement. Maybe change the last sentence to:
"..and generate a fatal 'illegal_parameter' TLS alert response"?

Aaron