Re: [TLS] Inclusion of OCB mode in TLS 1.3

"Salz, Rich" <rsalz@akamai.com> Tue, 13 January 2015 18:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B11131A9034 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:19:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JvJe4zbGn9MJ for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:19:43 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id B02AD1A902D for <tls@ietf.org>; Tue, 13 Jan 2015 10:19:43 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 7400747661; Tue, 13 Jan 2015 18:19:42 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 67CB84765A; Tue, 13 Jan 2015 18:19:42 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas3.msg.corp.akamai.com [172.27.123.32]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 633B42034; Tue, 13 Jan 2015 18:19:42 +0000 (GMT)
Received: from usma1ex-cashub5.kendall.corp.akamai.com (172.27.105.21) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.913.22; Tue, 13 Jan 2015 13:18:56 -0500
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Tue, 13 Jan 2015 13:18:56 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Matt Caswell <frodo@baggins.org>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 13 Jan 2015 13:18:55 -0500
Thread-Topic: [TLS] Inclusion of OCB mode in TLS 1.3
Thread-Index: AdAvXKpXXCji4tMgTqiax4RgRQFD9gAAIoYQ
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D55AEC3AE@USMBX1.msg.corp.akamai.com>
References: <54B5501A.4070402@azet.org> <CABkgnnWoyDHndgARGLVv0PV3SDr-FCyq_PiiG=knKtz6fEbjXA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55AEC364@USMBX1.msg.corp.akamai.com> <54B5604D.3050105@baggins.org>
In-Reply-To: <54B5604D.3050105@baggins.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AxYac_Qav6Kzf-wN2LcUQ6jh86g>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jan 2015 18:19:45 -0000

> https://www.openssl.org/docs/misc/OCB-patent-grant-OpenSSL.pdf
> 
> This is not encumbered by the no military use restriction.

Arguably worse from the IETF viewpoint because it would be constraining to a particular field of use OR to a particular implementation.  That last half ... no way.

--  
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz