Re: [TLS] TLS1.3

Eric Rescorla <ekr@rtfm.com> Thu, 07 February 2013 14:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB01121F86BA for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 06:30:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.143
X-Spam-Level:
X-Spam-Status: No, score=-102.143 tagged_above=-999 required=5 tests=[AWL=0.833, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L88uzFoi5wmu for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 06:30:13 -0800 (PST)
Received: from mail-qe0-f48.google.com (mail-qe0-f48.google.com [209.85.128.48]) by ietfa.amsl.com (Postfix) with ESMTP id 326B821F84D9 for <tls@ietf.org>; Thu, 7 Feb 2013 06:30:13 -0800 (PST)
Received: by mail-qe0-f48.google.com with SMTP id 3so1183919qea.21 for <tls@ietf.org>; Thu, 07 Feb 2013 06:30:12 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:mime-version:x-originating-ip:in-reply-to:references :from:date:message-id:subject:to:cc:content-type:x-gm-message-state; bh=CjkmEC4nLMJGm2rcScflU1T0G9RAoksOrgYJc8KJgv8=; b=hQm8SQ4gA4N0QCH9VNEF0s7gEoLRag+XPVaQZqTN+aCvWQ4SLCNoiINCsZZKePdCOR YZdsSe7t4slBisFVu0imWyaX2yWJh03UXPIaRePHRJH7c5zc6MKGKgOoXvSKAsEonsix 8UzlQ4qrafLkQuSeKRY3iGzhBlMekzIRGCwBVjyOTvL6RIu+SYNJyWDFKTTiwqQ2GfrE NQy3poaulRoxodN7Frx/CFKz7gmB2TlT9QPvSFzEOkcKc8L1YAkv8spQH7h6RPxMLQIe i7G9VMTeBgtbjYpcvzsZ93CVej7PEwOuw5bkHZmCydfTCwtDB/jQCTByxcVq/OYxblIk DMWw==
X-Received: by 10.229.196.138 with SMTP id eg10mr130861qcb.93.1360247412642; Thu, 07 Feb 2013 06:30:12 -0800 (PST)
MIME-Version: 1.0
Received: by 10.49.82.130 with HTTP; Thu, 7 Feb 2013 06:29:32 -0800 (PST)
X-Originating-IP: [155.212.214.60]
In-Reply-To: <B132B06E59C4A540A03C3393F53BC07C407C8C0C@EXCH-MB01.cc.rhul.local>
References: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD0@GBTWK10E001.Technology.local> <CAJU7zaJzLdf9Ty21uKQ8-GYOoHUFafVDFz7j49jzg5PpZThFcg@mail.gmail.com> <CABcZeBMq2Q63qjZX2sSPO2f79khrKaSmXoEy691D2YTB3xCbCw@mail.gmail.com> <B132B06E59C4A540A03C3393F53BC07C407C8C0C@EXCH-MB01.cc.rhul.local>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 07 Feb 2013 06:29:32 -0800
Message-ID: <CABcZeBPFcSh9SNA45H-GFqyZ-XiUG-oSy6aJuX-LnXhbThS8Bw@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="00504501424bd653ac04d52347c7"
X-Gm-Message-State: ALoCoQnXsbBYbX6Gtwm8lNrAGNdR37lcymk+fKdXwulZ6n2iqZBoqnvShflBvog/flhSfBFtClrR
Cc: "Lewis, Nick" <nick.lewis@usa.g4s.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Feb 2013 14:30:14 -0000

Yes, this is basically what I had in mind

-Ekr


On Thu, Feb 7, 2013 at 6:05 AM, Paterson, Kenny
<Kenny.Paterson@rhul.ac.uk>wrote:

>  Hi,****
>
> ** **
>
> http://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-hmac-sha2-01****
>
> ** **
>
> provides a specification that could be rather easily adapted to the case
> in hand.****
>
> ** **
>
> Kenny****
>
> ** **
>
> There's not really any need to do a TLS 1.3 for this. TLS 1.2 includes****
>
> support for AEAD ciphers, so all that would be needed is to define****
>
> an Enrypt-Then-Mac AEAD cipher and it will drop into TLS 1.2.****
>
> ** **
>
> Best,****
>
> -Ekr****
>