Re: [TLS] comment on draft-ietf-tls-pwd-06

Aaron Zauner <azet@azet.org> Wed, 01 April 2015 22:52 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 235EE1A6FEB for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 15:52:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NQnv0oaDGhfk for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 15:52:52 -0700 (PDT)
Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B2F901A6EDE for <tls@ietf.org>; Wed, 1 Apr 2015 15:52:51 -0700 (PDT)
Received: by wixo5 with SMTP id o5so65148253wix.1 for <tls@ietf.org>; Wed, 01 Apr 2015 15:52:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=c4UyU98S9ay2zq7C1H95cA4xWZlOUWt/NLq4JwaISSQ=; b=WItI2lYgYVmjASdfuHVLNHBeLi/eMw9wZ68O/NUcuvkLj/nO7JwTL0oInlaXd54Nun 7WaUEda+z1zDTWACT2mR9u+pgp2KIYwFWIshQeJ1izkk7hAU+5biFrcx1laAqXUhPsfr VEKOAhzENROXdZXCZV1QRuumKjNOV/u2FV2GsvowjnS8yIVjlw7PGLdU/H62o/cVAMpm YtfwiM7lNQHSE3APN57H96ndtKQfk9180Zd0H5eGJWGf+LCAtXkXt9RNHONmNnNr0/MH OzlsyXP21x6X1y72+Wgqtah38lXwdmxeMsU4VBKRqmIm4AHOovu7aR42V3/HsBX1dJ8y 3bmw==
X-Gm-Message-State: ALoCoQkm4TE0LH9XDuBRctgDaoflAXbPO93KCdPwkD/B2fCu7zfQItCsymuiClh9gyjNiDPzgfnV
X-Received: by 10.180.91.162 with SMTP id cf2mr18793597wib.61.1427928770295; Wed, 01 Apr 2015 15:52:50 -0700 (PDT)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id ft7sm5084945wic.14.2015.04.01.15.52.48 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 01 Apr 2015 15:52:48 -0700 (PDT)
Message-ID: <551C76BD.5070504@azet.org>
Date: Thu, 02 Apr 2015 00:52:45 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFC29C6@uxcn10-5.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAFC29C6@uxcn10-5.UoA.auckland.ac.nz>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig3B75D4990ED25F038C99D3C8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6oU3wHQgR5Mf99yvK_gnyZlfLpw>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] comment on draft-ietf-tls-pwd-06
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 22:52:53 -0000

Hi Peter,

Peter Gutmann wrote:
> 
> Given that AES-CBC with EtM is a lot less vulnerable to problems than AES-GCM
> (and arguably even without EtM it's a lot less brittle than GCM is), why would
> you remove it?  It's a much more robust mode than GCM.
> 

You're right. I wrongly assumed that your ETM document is still in draft
phase, I see that it's been accepted.

Thanks,
Aaron