Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 01 June 2015 19:13 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A4AC1B3233 for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 12:13:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PlTJhsQCk_TY for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 12:13:28 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 3B5961B3231 for <tls@ietf.org>; Mon, 1 Jun 2015 12:13:28 -0700 (PDT)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 91A07F984; Mon, 1 Jun 2015 15:13:24 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 7CFEB1FF76; Mon, 1 Jun 2015 15:13:02 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <B3BFF8C9-CA17-4ED6-8829-DA0F1B570653@shiftleft.org>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org> <87pp5fe3t5.fsf@alice.fifthhorseman.net> <B3BFF8C9-CA17-4ED6-8829-DA0F1B570653@shiftleft.org>
User-Agent: Notmuch/0.20 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Mon, 01 Jun 2015 15:13:02 -0400
Message-ID: <87zj4jcke9.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CKr1r_LfhJiGDX6e2p8v7pirIIY>
Cc: Phillip Rogaway <rogaway@cs.ucdavis.edu>, TLS Mailing List <tls@ietf.org>, Charanjit Jutla <csjutla@us.ibm.com>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 19:13:30 -0000

On Mon 2015-06-01 14:33:16 -0400, Michael Hamburg wrote:
> I tried to get one from Comodo about a year ago.  It wasn’t advertised
> on their website but I asked one of their tech support folks.  They
> said that it was an experimental feature for business customers only,
> and would cost me something like $600.  I don’t remember if that was a
> 1-year or 3-year cert.

I just went back through my notes: in November 2014, i used a small
(~$5?) credit i had with https://ssls.com/ to get a PositiveSSL Comodo
cert with ECC.  I couldn't figure out how to submit the ECC cert through
the https://ssls.com/ web interface, so i opened their "live support"
chat, and got this suggestion:

>>> Unfortunately our system cannot parse ECDSA public keys. As an
>>> option you can purchase the cert here and you would need to submit a
>>> ticket to us for the manual cert activation.

>>> To submit a ticket, please follow this link:
>>> https://support.cheapssl.com/index.php?/cheapssl/Tickets/Submit
>>> Please provide the cert or order ID, the request and approver and
>>> admin contacts in the ticket

I did that, and the confirmation e-mail came through about a half-hour
later.

> Anyway you can get ECDSA certs relatively easily, but not cheaply; or
> at least, that’s how it was a year ago.

I found it was quick and cheap, but the UI/UX was not as streamlined as
I wanted it to be for a DV cert (i had to nag two humans, via chat and
the ticket system to make it happen, but it did happen promptly).

ymmv, of course,

  --dkg