Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Tue, 20 January 2015 19:34 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 868761ACDB2 for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 11:34:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MIi0taICyJyB for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 11:34:04 -0800 (PST)
Received: from mail-we0-f177.google.com (mail-we0-f177.google.com [74.125.82.177]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE5681B2B23 for <tls@ietf.org>; Tue, 20 Jan 2015 11:34:03 -0800 (PST)
Received: by mail-we0-f177.google.com with SMTP id l61so18369965wev.8 for <tls@ietf.org>; Tue, 20 Jan 2015 11:34:02 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:subject:message-id:references :mime-version:content-type:content-disposition:in-reply-to :user-agent; bh=aI75ujcFZ46/ZZ6eE7QLbCQo95qeRuzgU4EJdWPGf8E=; b=QX59KvKD0WIa3yMo6G7aRgt87x3tQiI2DNWIeA/p086TOxufNiMo8bp+wI6cvzbPPH xVNm1n3ACv4uzbZK6WMqbcFDbCmd03s9Ovk/3cITnHcqSPUfckjNHKtNq1+td8oYvzDI IOQb9NKIJSgAkhbexKj3p0UiVlOGK3cqj21zlgDW2KnR+tvsYZyn2SOLcTJj7L4eopPu ldsf1BNNfI2e1dPntqBYQ/o58umlPsNEFrWvAdDAejTHToejR8SKwKTxdOpHs0wih7aa BKP+Q7DcKNmYJyx3yFPxy4Kr9Xf9dceFxSBKPHI9hfG+CPzBTS6rEq/Wr0KMqFu3VLVL XYfg==
X-Gm-Message-State: ALoCoQmDcTuULz0APruGGc2MJbklT7qbhOS37B7mHtWz/tsgqAKm+dCS1U8jyHyMxXPYJ2cnHDyW
X-Received: by 10.180.9.115 with SMTP id y19mr22666236wia.32.1421782442493; Tue, 20 Jan 2015 11:34:02 -0800 (PST)
Received: from typhoon.azet.org (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id s9sm4265696wiz.12.2015.01.20.11.34.00 for <tls@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 20 Jan 2015 11:34:01 -0800 (PST)
Date: Tue, 20 Jan 2015 20:34:13 +0100
From: Aaron Zauner <azet@azet.org>
To: TLS Mailing List <tls@ietf.org>
Message-ID: <20150120193412.GA10140@typhoon.azet.org>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="ZGiS0Q5IWpPtfppv"
Content-Disposition: inline
In-Reply-To: <20150120191819.GA8165@typhoon.azet.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/A-Nglb2XZX-QlJp644VIyr2_mQI>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jan 2015 19:34:05 -0000

* Aaron Zauner <azet@azet.org> [20/01/2015 20:18:09] wrote:
> Hi TLS-WG,
> 
> The Internet Draft can be found over here:
> https://datatracker.ietf.org/doc/draft-zauner-tls-aes-ocb/

PS: In TLS-WG fashion I've put the draft on GitHub and Travis-CI for
issues and Pull Requests (thanks to Martin Thompson for his great
template!). In accordance to IETF contribution guidelines all comments 
must also be made to this very mailing list.

https://github.com/azet/draft-zauner-tls-aes-ocb

Aaron