Re: [TLS] TLS1.3

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 07 February 2013 14:06 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EE8021F8767 for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 06:06:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.521
X-Spam-Level:
X-Spam-Status: No, score=-1.521 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, SUBJ_ALL_CAPS=2.077]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mUD2oGT6VZcV for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 06:06:06 -0800 (PST)
Received: from va3outboundpool.messaging.microsoft.com (va3ehsobe005.messaging.microsoft.com [216.32.180.31]) by ietfa.amsl.com (Postfix) with ESMTP id 6C11C21F85F0 for <tls@ietf.org>; Thu, 7 Feb 2013 06:06:04 -0800 (PST)
Received: from mail120-va3-R.bigfish.com (10.7.14.247) by VA3EHSOBE013.bigfish.com (10.7.40.63) with Microsoft SMTP Server id 14.1.225.23; Thu, 7 Feb 2013 14:06:03 +0000
Received: from mail120-va3 (localhost [127.0.0.1]) by mail120-va3-R.bigfish.com (Postfix) with ESMTP id 935E83402EC; Thu, 7 Feb 2013 14:06:03 +0000 (UTC)
X-Forefront-Antispam-Report: CIP:134.219.208.197; KIP:(null); UIP:(null); IPV:NLI; H:EXCH-HUB03.cc.rhul.local; RD:exch-hub03.rhul.ac.uk; EFVD:NLI
X-SpamScore: 6
X-BigFish: VPS6(zzc85fh6267irzz1f42h1ee6h1de0h1d18h1202h1e76h1d1ah1d2ahzz1033IL17326ah8275bh8275dh18c673hz2dh2a8h668h839hd25hf0ah1288h12a5h12bdh137ah1441h1504h1537h153bh15d0h162dh1631h1758h18e1h1946h19b5h19ceh1155h)
Received: from mail120-va3 (localhost.localdomain [127.0.0.1]) by mail120-va3 (MessageSwitch) id 1360245916320183_3916; Thu, 7 Feb 2013 14:05:16 +0000 (UTC)
Received: from VA3EHSMHS029.bigfish.com (unknown [10.7.14.244]) by mail120-va3.bigfish.com (Postfix) with ESMTP id 3C1CE40045D; Thu, 7 Feb 2013 14:05:16 +0000 (UTC)
Received: from EXCH-HUB03.cc.rhul.local (134.219.208.197) by VA3EHSMHS029.bigfish.com (10.7.99.39) with Microsoft SMTP Server (TLS) id 14.1.225.23; Thu, 7 Feb 2013 14:05:15 +0000
Received: from EXCH-CAS04.cc.rhul.local (134.219.208.162) by EXCH-HUB03.cc.rhul.local (134.219.208.197) with Microsoft SMTP Server (TLS) id 14.2.328.9; Thu, 7 Feb 2013 14:05:14 +0000
Received: from EXCH-MB01.cc.rhul.local ([169.254.3.31]) by EXCH-CAS04.cc.rhul.local ([2002:86db:d0a2::86db:d0a2]) with mapi id 14.02.0328.009; Thu, 7 Feb 2013 14:05:14 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Eric Rescorla <ekr@rtfm.com>, Nikos Mavrogiannopoulos <nmav@gnutls.org>
Thread-Topic: [TLS] TLS1.3
Thread-Index: Ac4FDy/edOkbgTmiQdegAlKQMafBUgACO/eAAAaaiQAAAlzdgA==
Date: Thu, 07 Feb 2013 14:05:13 +0000
Message-ID: <B132B06E59C4A540A03C3393F53BC07C407C8C0C@EXCH-MB01.cc.rhul.local>
References: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD0@GBTWK10E001.Technology.local> <CAJU7zaJzLdf9Ty21uKQ8-GYOoHUFafVDFz7j49jzg5PpZThFcg@mail.gmail.com> <CABcZeBMq2Q63qjZX2sSPO2f79khrKaSmXoEy691D2YTB3xCbCw@mail.gmail.com>
In-Reply-To: <CABcZeBMq2Q63qjZX2sSPO2f79khrKaSmXoEy691D2YTB3xCbCw@mail.gmail.com>
Accept-Language: en-US, en-GB
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [134.219.208.226]
Content-Type: multipart/alternative; boundary="_000_B132B06E59C4A540A03C3393F53BC07C407C8C0CEXCHMB01ccrhull_"
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
Cc: "Lewis, Nick" <nick.lewis@usa.g4s.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Feb 2013 14:06:07 -0000

Hi,

http://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-hmac-sha2-01

provides a specification that could be rather easily adapted to the case in hand.

Kenny

There's not really any need to do a TLS 1.3 for this. TLS 1.2 includes
support for AEAD ciphers, so all that would be needed is to define
an Enrypt-Then-Mac AEAD cipher and it will drop into TLS 1.2.

Best,
-Ekr