Re: [TLS] Inclusion of OCB mode in TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Tue, 20 January 2015 23:35 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28E971A0095 for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 15:35:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P0sqB9ItXqWL for <tls@ietfa.amsl.com>; Tue, 20 Jan 2015 15:35:26 -0800 (PST)
Received: from mail-ob0-x22e.google.com (mail-ob0-x22e.google.com [IPv6:2607:f8b0:4003:c01::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF3E41A0091 for <tls@ietf.org>; Tue, 20 Jan 2015 15:35:26 -0800 (PST)
Received: by mail-ob0-f174.google.com with SMTP id wo20so27227558obc.5 for <tls@ietf.org>; Tue, 20 Jan 2015 15:35:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kHW5EGMFbwDZeopSf4hk0qhzJQp1EfBeJA65p7ZSv3o=; b=NvfzYAl4CFDANAU8z9mzQpsqM1GgCRaJTw27IY8OI1L/sBm0cBvDheW6Hcam58MAyD +TFWIgqx0O1WdczgWm+MuyaRClcYrNBprEgGyMzYGHXBUbN6lwWDOCUsc+v74fJq0XF0 nZLRSJJoeO0mzl9n7ho6ADsfZUMUoW73c90cUxV+FPaJFqyche/M0OYDu5mgZqWf9J8N HrCSiZaDM8qxGumA1CDGROosPWGSBEtkR1tJuBrA2JGf66G5CwHTrsMd6Lh4XSSgaTf1 wFmHv45UV5Jp3Yz8iCRGZg41ASJ8j00CvghcZ6v1fSoZXO/EnnEGRcvZSbWX+r9c5Sou 4Waw==
MIME-Version: 1.0
X-Received: by 10.182.108.194 with SMTP id hm2mr22969009obb.85.1421796925942; Tue, 20 Jan 2015 15:35:25 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Tue, 20 Jan 2015 15:35:25 -0800 (PST)
In-Reply-To: <20150120225335.GA871@typhoon.azet.org>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org>
Date: Tue, 20 Jan 2015 15:35:25 -0800
Message-ID: <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/A3DWTvjqve2VFU3aLKlZaWET0w4>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jan 2015 23:35:28 -0000

On 20 January 2015 at 14:53, Aaron Zauner <azet@azet.org> wrote:
> "..and generate a fatal 'illegal_parameter' TLS alert response"?

Sure.  Though s/response//; it's not a response in the classic sense,
just a message.