Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Tue, 13 January 2015 17:51 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 994FB1A8BB2 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 09:51:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lR4lcmR-GbPB for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 09:51:33 -0800 (PST)
Received: from mail-we0-f182.google.com (mail-we0-f182.google.com [74.125.82.182]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C991F1A9029 for <tls@ietf.org>; Tue, 13 Jan 2015 09:51:26 -0800 (PST)
Received: by mail-we0-f182.google.com with SMTP id w62so4306666wes.13 for <tls@ietf.org>; Tue, 13 Jan 2015 09:51:25 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=nYqrnn8Y2xbAZCIP6khYlkqIskaYotkJ4Fkhty2zy8w=; b=k4d85s4xBEERSvhgGkYSB1aur26ruLXbsf9CxNv0PhPEqLid16SH50/8uLiBPa7N8+ IuGmR/9pTiOOZAWizlfUu4HBPoEsMUC9ZMj9lrsc0s6nOvb7wEeD3urXFkJzhnoaB5iL yv2zt8Rgp2fcVATbl4ioaaPUB4OmPcyeRaWdFp6bqMdrcGm99LtYqVQI1jDnyJzb8LQN uLjgLWI2+oBsdML3SdPv0n+edUBEwNQLM4IKuies/3uGdkjs2diyGAu9P2B8uv71y/O5 4Behj3hcb+tpbZFf/Nl9MQFmmuZNbnlT8b0JdZHTIntf6KiIj7o3Ypf9jeZIKFQ3Z3on 7OUQ==
X-Gm-Message-State: ALoCoQkN6qsiHfwXme+hgMAMgC2MNEgGFa/LnzyeswHCr6zjF8ckZykKw0xloX/i1j3C2keZiEM7
X-Received: by 10.180.72.199 with SMTP id f7mr43125615wiv.53.1421171485574; Tue, 13 Jan 2015 09:51:25 -0800 (PST)
Received: from [192.168.23.139] (chello084112076043.34.11.vie.surfer.at. [84.112.76.43]) by mx.google.com with ESMTPSA id hn2sm26622176wjc.5.2015.01.13.09.51.17 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 13 Jan 2015 09:51:24 -0800 (PST)
Message-ID: <54B55B13.20909@azet.org>
Date: Tue, 13 Jan 2015 18:51:15 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Russ Housley <housley@vigilsec.com>
References: <54B5501A.4070402@azet.org> <BF9305EF-3FF7-4211-A2F3-ED9F5D866A7B@vigilsec.com>
In-Reply-To: <BF9305EF-3FF7-4211-A2F3-ED9F5D866A7B@vigilsec.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig43F6D2057A7D5ADA87B3C8A5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FCwvxzaQs7IC5cxvmKULNtHcBMw>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jan 2015 17:51:34 -0000


Russ Housley wrote:
> I do not mind OCB being specified for _optional_ use with TLS, but there are unencumbered alternatives, and one of those alternatives should be the mandatory to implement algorithm.
> 

I'm not intimately familiar with EAX(2) but it seems to be a viable
option. I'm currently focused on OCB and the feedback of TLS-WG. If
nobody want's to see it in TLS, I'm not going to write an ID.

Aaron