Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Tue, 13 January 2015 18:25 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B2AD1A9034 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:25:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lPp07Q-CwGi0 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:25:06 -0800 (PST)
Received: from mail-wg0-f44.google.com (mail-wg0-f44.google.com [74.125.82.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 713E61A902D for <tls@ietf.org>; Tue, 13 Jan 2015 10:25:06 -0800 (PST)
Received: by mail-wg0-f44.google.com with SMTP id y19so4599147wgg.3 for <tls@ietf.org>; Tue, 13 Jan 2015 10:25:04 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=vRjnKvZTQMrfVBIwEGeoK06KKBFPmzs0PmuszPHoBP8=; b=Yyc9PscqMNFfwRvILY3FWK+/ajYfKHN920nYqMXD23dMJQULyakmt2XneDCIorAJiX IGJ4NnpW04uQd2kG2MsM4Hv0kHBfh1g+UsiGzfJMWhKiY9wjfU24eKMo0ifN0Q8D0J6Q N9KZvri+gg4cq77hHBQgbU7XJxjhe1X5yYwNpKgvKgQ8blhG2gZtVnwlHu6CBuvHrW2R k4V64gwTwef6eU0z9oFPY5JDRWX/rl7TiXFb1BhD6FjJb6QC1V3ZLdLdrrPprd/BoPIP VfzyiOv0Mi8ycC9s0S5sW49jcAlfJfIkN7rORUc9EU6Gx/C/wYcj2psCipjI2M3ObBc+ PMmw==
X-Gm-Message-State: ALoCoQm69wx6Isc58rKLUHn9sd+PkabHk5jRcAZ0NwAUgfC6/pd/ZfRgcOfacePh9fZfPlHq9WR2
X-Received: by 10.194.191.164 with SMTP id gz4mr72905340wjc.70.1421173504376; Tue, 13 Jan 2015 10:25:04 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id cg8sm26737513wjc.1.2015.01.13.10.25.02 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 13 Jan 2015 10:25:03 -0800 (PST)
Message-ID: <54B562FC.8000600@azet.org>
Date: Tue, 13 Jan 2015 19:25:00 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: "Salz, Rich" <rsalz@akamai.com>
References: <54B5501A.4070402@azet.org> <CABkgnnWoyDHndgARGLVv0PV3SDr-FCyq_PiiG=knKtz6fEbjXA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55AEC364@USMBX1.msg.corp.akamai.com> <54B5604D.3050105@baggins.org> <2A0EFB9C05D0164E98F19BB0AF3708C71D55AEC3AE@USMBX1.msg.corp.akamai.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D55AEC3AE@USMBX1.msg.corp.akamai.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigC747D356F897B56CE105BF8B"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8JWnhoeKciWfwt0lKTVvSz-FR6A>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jan 2015 18:25:09 -0000


Salz, Rich wrote:
>> https://www.openssl.org/docs/misc/OCB-patent-grant-OpenSSL.pdf
>>
>> This is not encumbered by the no military use restriction.
> 
> Arguably worse from the IETF viewpoint because it would be constraining to a particular field of use OR to a particular implementation.  That last half ... no way.
> 

As far as I understand that means: It's free to use for everone except
commercial military-use implementations. I agree that's not optimal for
an IETF standard, but as OPTIONAL, this should work. *And* could be used
in FOSS software and/or embedded systems, where it makes most sense.

Aaron