Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Aaron Zauner <azet@azet.org> Mon, 01 June 2015 12:37 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C4111A90FE for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:37:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ugkgYA5JrWzO for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:37:30 -0700 (PDT)
Received: from mail-wi0-f172.google.com (mail-wi0-f172.google.com [209.85.212.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 507321A90EC for <tls@ietf.org>; Mon, 1 Jun 2015 05:37:22 -0700 (PDT)
Received: by wicmx19 with SMTP id mx19so69504588wic.0 for <tls@ietf.org>; Mon, 01 Jun 2015 05:37:21 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=wrcAYLyNpJ7VIZt3c+z+fNsrrN4wBT09XpI9x37xijw=; b=A02XjmvhouA+axTzhU3Zb9ON3H9KqEBKgNDl1rTkksQejQ8jYCGFRDhiB39nc3l5Ss Y7+H2PPLwglhPl6g9TImDffqPipzG3NGUV7ow3ESwFbhsE5TnnP07lOZHocLI0ZtLkyW sqmxOIjOaDMMnmMQiBf0oIqZXngeA5aQGo7LFmaAEJQxbxmiy0T6nf6+4WQmschOZ+Rz LuDiSnrEzW69jeAeJf0Rlp7HWlPlvKJSxY9FwwnA/wa8mFUQ3qUaMStt+h6BFg/OyLk2 /FTVhkqgNsJmjo+2nDQnfOCY88ll9pNr5a0mWvOOJmfa33w3hfkTnGg1XWNjKI+/OM8U UZow==
X-Gm-Message-State: ALoCoQmTNOUO822oJBCnpsU7NyMpIYLU9zwM6KMM8+z7cO6u+zX4MrXQ1C+ykCJpBiXeXGUOrIoa
X-Received: by 10.194.104.71 with SMTP id gc7mr39150750wjb.114.1433162241078; Mon, 01 Jun 2015 05:37:21 -0700 (PDT)
Received: from [192.168.23.81] (chello212017113090.11.11.vie.surfer.at. [212.17.113.90]) by mx.google.com with ESMTPSA id ju2sm16489860wid.12.2015.06.01.05.37.18 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 01 Jun 2015 05:37:19 -0700 (PDT)
Message-ID: <556C51FC.807@azet.org>
Date: Mon, 01 Jun 2015 14:37:16 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Eric Rescorla <ekr@rtfm.com>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com>
In-Reply-To: <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig874382EB8C9709A4A7CD3FF5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7aa0DwuX0DokATHz28oB2OiCdq8>
Cc: Phillip Rogaway <rogaway@cs.ucdavis.edu>, TLS Mailing List <tls@ietf.org>, Charanjit Jutla <csjutla@us.ibm.com>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 12:37:31 -0000

Hi Ekr,

Eric Rescorla wrote:
> On Mon, Jun 1, 2015 at 5:06 AM, Aaron Zauner <azet@azet.org
> <mailto:azet@azet.org>> wrote:
> 
>      * I'd also like to get rid of ECDSA ciphersuites alltogether, ideally
>        leaving a few real-world, high-performance ciphersuites to use
> 
> 
> I don't understand this point: ECDSA cipher suites are the ones with the
> best performance at present.
> 

Firstly, as far as I know it's also quite difficult to get ECDSA
certificates in the wild. Has this changed significantly over the past
couple of months? Second - there's a current draft on EdDSA, which I'd
prefer over ECDSA, if somehow possible. I'm more about minimizing the
list of cipher-suites this draft introduces than to point out that I
dislike a particular signature schemes.

Aaron