Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis

Jeffrey Walton <noloader@gmail.com> Sun, 21 December 2014 00:32 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4587D1A00D1 for <tls@ietfa.amsl.com>; Sat, 20 Dec 2014 16:32:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 62pH0MLM-ayw for <tls@ietfa.amsl.com>; Sat, 20 Dec 2014 16:32:26 -0800 (PST)
Received: from mail-ie0-x234.google.com (mail-ie0-x234.google.com [IPv6:2607:f8b0:4001:c03::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 997DC1A00CF for <tls@ietf.org>; Sat, 20 Dec 2014 16:32:26 -0800 (PST)
Received: by mail-ie0-f180.google.com with SMTP id rp18so2603253iec.25 for <tls@ietf.org>; Sat, 20 Dec 2014 16:32:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=+rJBjbNyBEb/An4/6310uy+eukRGUakHFDO81YdiROI=; b=AfXbA0kVPqEAcgeuPbb2TAXjySXAYCogAn5yyqDrKSJlCZ72g1fdbFbhKMitsw04m6 2X79FEnDpb49VKcQk1W4mmZzSxQO4Rq5V8XaxKFxGqi0R+yc/AreeSspYP5pwPFIbA+b qFtIwiDnCRfNYN8+hgMfHKsXAbp8e4SN7V5/dtjq5xT3OIJYpHuonvsFIsHj+sgJiaDM YsIbC3Rezu9yudgWlucjK12NdZYA+3yLtcFQqPeGHlQvgKwezHQIDmfjFWM3DuOhNhty 42Xo+OHPlcVnt//371ButPuguPbgFEcd3lmCyHniroEyW4V51l8kSMeW5WAneYf9gVNQ FMsg==
MIME-Version: 1.0
X-Received: by 10.50.134.65 with SMTP id pi1mr9967308igb.32.1419121944009; Sat, 20 Dec 2014 16:32:24 -0800 (PST)
Received: by 10.107.134.170 with HTTP; Sat, 20 Dec 2014 16:32:23 -0800 (PST)
In-Reply-To: <5495BE11.4040703@iki.fi>
References: <549538E5.7050109@metaparadigm.com> <5495BE11.4040703@iki.fi>
Date: Sat, 20 Dec 2014 19:32:23 -0500
Message-ID: <CAH8yC8kYQpoG5_VZ9-VrkQ2aX9wdssae+sJh4OF1YL-owHk_3Q@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Tapio Sokura <tapio.sokura@iki.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/BrAbcbgbt6KLMYJ1hOLl25-jOIY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Dec 2014 00:32:29 -0000

On Sat, Dec 20, 2014 at 1:21 PM, Tapio Sokura <tapio.sokura@iki.fi> wrote:
> Hello,
>
> On 20.12.2014 10:52, Michael Clark wrote:
>>       CipherSuite TLS_DHE_DSS_WITH_AES_128_EAX_SHA256
>>       CipherSuite TLS_DHE_DSS_WITH_AES_256_EAX_SHA384
>>       CipherSuite TLS_ECDHE_DSS_WITH_AES_128_EAX_SHA256
>>       CipherSuite TLS_ECDHE_DSS_WITH_AES_256_EAX_SHA384
>>       CipherSuite TLS_DHE_DSS_WITH_AES_128_CCM_SHA256
>>       CipherSuite TLS_DHE_DSS_WITH_AES_256_CCM_SHA384
>>       CipherSuite TLS_ECDHE_DSS_WITH_AES_128_CCM_SHA256
>>       CipherSuite TLS_ECDHE_DSS_WITH_AES_256_CCM_SHA384
>
> A bit off-topic on the actual question, but: Is DSS used anymore? ...
Also see "[TLS] Deprecating more (DSA?)",
http://www.ietf.org/mail-archive/web/tls/current/msg12006.html.