Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Fri, 16 January 2015 16:47 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52C1C1ACEF1 for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 08:47:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KKeNiR2T74Mv for <tls@ietfa.amsl.com>; Fri, 16 Jan 2015 08:47:09 -0800 (PST)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A665D1ACEE1 for <tls@ietf.org>; Fri, 16 Jan 2015 08:47:08 -0800 (PST)
Received: by mail-wi0-f169.google.com with SMTP id bs8so5576284wib.0 for <tls@ietf.org>; Fri, 16 Jan 2015 08:47:07 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=rbrpCkijktNW5G3/zrxvwvGEkVQd+CkAtHBosi//J+s=; b=TEf4B+dW2CxWugt6DCZxYYBVuKzNC8YgCq90hqN3ASoYKufsjVarSt4aQl8I4xdCUs 7ee1uJRkbby47BYFgZjqCyaGIId5FOx/DoEbP56SCEKdWk0g4E0QartDCh2jnsdJnbSI e4CGM7iqMpbr1c3G8jpJltUff3lMCs57mEnvZE5WLrP0wZzdGtNM4YYDS50A4OVBmGhK s6vECVZGfl16NkxnssdjDUxoQZwt7BkmWvlw9t7rwiNZiEcO9eEBlVZYW/gABMzBOx88 BTo2WP/zr6y7aGk9CbDyddq81qFO7I4cF37LLYwCnD+EZWKRoYjENVYFBaNg7tKwOjWS /9/w==
X-Gm-Message-State: ALoCoQmqHSVaxCCv2lYFeOWyyTQbGNSr+1tXkBNl7lmWkvxObThkdvTXEpd8NIhBNpNMAjTeBbsS
X-Received: by 10.194.175.102 with SMTP id bz6mr29947987wjc.120.1421426827420; Fri, 16 Jan 2015 08:47:07 -0800 (PST)
Received: from [172.16.1.25] ([188.21.236.102]) by mx.google.com with ESMTPSA id a14sm3637003wib.22.2015.01.16.08.47.05 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 16 Jan 2015 08:47:06 -0800 (PST)
Message-ID: <54B9408B.8000306@azet.org>
Date: Fri, 16 Jan 2015 17:47:07 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <54B6815A.7060102@azet.org> <CABcZeBOkabo85Hv73MM1koeGnVYDJtPHc6uwk5b1BkPDRu=RGg@mail.gmail.com> <54B9352C.70203@azet.org>
In-Reply-To: <54B9352C.70203@azet.org>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig159768F26F9C6431EFB6C7E8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AT22rpX6k-vD8HPpBAvVqA0TKl4>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 16:47:10 -0000


Aaron Zauner wrote:
> 
> As for the nonce, would it make sense to use a 128bit nonce for both
> AES128 and AES256 instead of 64/128 (see:
> https://www.imperialviolet.org/2014/05/25/strengthmatching.html)?
> 
Sorry. Clarification; this refers to the tag length (TAGLEN) from
RFC7253, not the nonce as used in the TLS context.

Aaron