Re: [TLS] Inclusion of OCB mode in TLS 1.3

"Jack Lloyd" <lloyd@randombit.net> Sun, 25 January 2015 14:27 UTC

Return-Path: <lloyd@randombit.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E69181A1A6A for <tls@ietfa.amsl.com>; Sun, 25 Jan 2015 06:27:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cp76t2mEooob for <tls@ietfa.amsl.com>; Sun, 25 Jan 2015 06:27:26 -0800 (PST)
Received: from maple.randombit.net (maple.randombit.net [66.228.45.112]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 686F21A1A64 for <tls@ietf.org>; Sun, 25 Jan 2015 06:27:26 -0800 (PST)
Received: from oak.randombit.net (oak.randombit.net [50.116.63.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by maple.randombit.net (Postfix) with ESMTPS id A01B6A09E3 for <tls@ietf.org>; Sun, 25 Jan 2015 09:27:24 -0500 (EST)
Received: by oak.randombit.net (sSMTP sendmail emulation); Sun, 25 Jan 2015 09:27:24 -0500
From: Jack Lloyd <lloyd@randombit.net>
Date: Sun, 25 Jan 2015 09:27:24 -0500
To: tls@ietf.org
Message-ID: <20150125142724.GA4178@randombit.net>
Mail-Followup-To: tls@ietf.org
References: <9A043F3CF02CD34C8E74AC1594475C73AAF626ED@uxcn10-tdc05.UoA.auckland.ac.nz> <54C3F307.7090009@azet.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <54C3F307.7090009@azet.org>
X-PGP-Fingerprint: 3F69 2E64 6D92 3BBE E7AE 9258 5C0F 96E8 4EC1 6D6B
X-PGP-Key: http://www.randombit.net/pgpkey.html
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8ON6BlY0jCG1zWP1jUmJ-X-Y9Ig>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Jan 2015 14:27:28 -0000

On Sat, Jan 24, 2015 at 08:31:19PM +0100, Aaron Zauner wrote:

> I've still gotten no feedback if SRP will still be supported with TLS
> 1.3. I really think SRP is a valuable protocol but rarely used. I have
> not included SRP ciphersuites in my ID so far.

I believe SRP is, like PSK, useful in protocols outside of IETF scope and
would love for there to be an SRP ciphersuite option that wasn't AES/CBC.

Cheers,
  Jack