Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Wed, 21 January 2015 15:18 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAF861A1ADF for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 07:18:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id do-E15R79dni for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 07:18:04 -0800 (PST)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1CF81A1ADC for <tls@ietf.org>; Wed, 21 Jan 2015 07:18:01 -0800 (PST)
Received: by mail-wi0-f181.google.com with SMTP id fb4so21588436wid.2 for <tls@ietf.org>; Wed, 21 Jan 2015 07:18:00 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=5tfA1uzrxIW4mXdMdByVgNyHVCUVTLGmC2AMw0aYJvo=; b=bHCNzagf3L0rOQzej1GiL8vOMg8BZwdq0SoNvEk0hRw2PDh772Mxx2enpHEpZDLjgv kdx2TI/gXDLQKWMo5pw4B5Ea/epHr4dhacbztA9EtmzmWeI5fBd6zRxoEW3mv9XvNaAC M7TkmuUemwewHY+c2EcMxENAvvTm8OvAGccg7PhGKdRWCyHiUvigdV/pkXgEFKu+jkKA eLiqIKARswKnL3MQ7E7fU5UlyCG+ABvGAqWcXrDMWBlhY4Afe9C07/4tDD86jALhdY07 wa1c5A6dEzIyWZESv9IGsOcprFccNGK9OknkE4Hdrhbw18qdyPBwnRgiLJxZTBeDgNtd y1WA==
X-Gm-Message-State: ALoCoQlcMYxkwB5G5vIVlVGtkktCIM3EW0ueYFP2W6DtludnbjOU3lqQRUf/k7XNFOMMPrXH4zsE
X-Received: by 10.180.89.210 with SMTP id bq18mr2556787wib.45.1421853480449; Wed, 21 Jan 2015 07:18:00 -0800 (PST)
Received: from [172.16.1.132] ([188.21.236.102]) by mx.google.com with ESMTPSA id h13sm7677572wiw.4.2015.01.21.07.17.58 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 21 Jan 2015 07:17:59 -0800 (PST)
Message-ID: <54BFC326.4010302@azet.org>
Date: Wed, 21 Jan 2015 16:17:58 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org>
In-Reply-To: <20150121004704.GA15203@typhoon.azet.org>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigE0227BEB15D5DC5DD517A053"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/E1LB34mZ_uPKbmbbZo-hLkdwEqQ>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 15:18:06 -0000

Hi,

Any comments on the idea of removing the following two ciphersuites from
the draft?

     CipherSuite TLS_DHE_PSK_WITH_AES_128_OCB = {TBD9, TBD9}
     CipherSuite TLS_DHE_PSK_WITH_AES_256_OCB = {TBD10, TBD10}

I don't see how these would be relevant to embedded devices.

Aaron