Re: [TLS] Pull Request: Removing the AEAD explicit IV

Martin Thomson <martin.thomson@gmail.com> Thu, 19 March 2015 04:12 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE8D21A8770 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 21:12:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zjb8ic3zIFaf for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 21:12:58 -0700 (PDT)
Received: from mail-oi0-x22b.google.com (mail-oi0-x22b.google.com [IPv6:2607:f8b0:4003:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCE681A8993 for <tls@ietf.org>; Wed, 18 Mar 2015 21:10:08 -0700 (PDT)
Received: by oier21 with SMTP id r21so55578017oie.1 for <tls@ietf.org>; Wed, 18 Mar 2015 21:10:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=G6BclB6NT8uzFEfBsbIFR6OTpravF3bkomRNoGDPjTc=; b=HlxGVIh9RBSzwQZVzWDuDj3U5TIxzZg9npepIoCaZB3F86NHlJW4qDZSx46tEY6Vzg a9+n0Pnxcl+5GkOzcpAvVN+V2JHWSONupT4MEFsaIrE0fEmW7Lpbg/X17T3125/LAQ0a PjyNbL0F4+StnLELKiAesEJ4Z0YTatNV+1KT9ns6r8snjicUFfMfHwJ0PxeVOpabxyM6 65yflgdJlcCoqgeMEsyidPxQ1E3aWd9N6WsLCMVfTc7yKT7KbQ3Oob8P9pPDu1lZpQZ6 hYt2cUFfUOIDzAyIUxY8Q0Bpwuls205mlq+//fmNwqd6ucojgV4QHme36/JywgfDlHI+ BfAg==
MIME-Version: 1.0
X-Received: by 10.182.97.41 with SMTP id dx9mr60381637obb.4.1426738208368; Wed, 18 Mar 2015 21:10:08 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Wed, 18 Mar 2015 21:10:08 -0700 (PDT)
In-Reply-To: <CAAF6GDdbr57hVa4OD-wCfQtx46bo_D858V_25w8gTtd+M8OhzQ@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAAF6GDdbr57hVa4OD-wCfQtx46bo_D858V_25w8gTtd+M8OhzQ@mail.gmail.com>
Date: Wed, 18 Mar 2015 21:10:08 -0700
Message-ID: <CABkgnnV-H21xFFH=mUUFJH9QRtiHoTTv1SvfdJbc6GDy4EzC_Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8rPVlaNsyCbUq6DvtRkkYvOz2fw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2015 04:12:59 -0000

On 18 March 2015 at 21:00, Colm MacCárthaigh <colm@allcosts.net> wrote:
> I don't object, but for the sake of debate I do want to ask how much
> deference we owe to RFC5116 here?

Only as much as we need to get the job done.  It establishes
terminology for a thing we use (i.e., the AEAD "API").

I don't see any reason not to use the term "nonce" as used in RFC
5116.  It's not imprecise in any way.  It's arguably more correct than
"IV", which has conflicting connotations.