Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Thu, 22 January 2015 19:49 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 634E21A6F34 for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 11:49:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3PQlqtVaD62Y for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 11:49:35 -0800 (PST)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DB8E1A6EF0 for <tls@ietf.org>; Thu, 22 Jan 2015 11:49:35 -0800 (PST)
Received: by mail-wi0-f177.google.com with SMTP id r20so5866903wiv.4 for <tls@ietf.org>; Thu, 22 Jan 2015 11:49:33 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=LjW01FeZo1BTR1iCB6/fQP9ScCAL3Hl90sMlDmPsNnE=; b=eocONujCR88N56HFufdXz17+4AgEAcxk95KfyLlnijveq/qJGrGxuXrcKG8AhFzGUE JJxfwnQQzf1JGUdVW9zACwttZ4K8cpY5DDZLsuqNvhca8b2WP2gzIRfYKm3sFiTqK5WK SsSAAt4MLk/39qtikpUkY3jr72zWuRbKcK5CNaT2a6C13JGhlA2/n4PC48ETpZsw0KQd kp0s1HbGAAXlMbvxgs32ETcbSpy8CMuN7BMDCKgiPmCf/J7T2SEJ60OzG2+bq+ICqoYW pASe1Pa4HrXBe2Ub9aFEXKApA2gVtd6RSg1AOUjXgxoUma3vLs8ormaO0rCKQz0Xu9mk bhnw==
X-Gm-Message-State: ALoCoQnNUAindNMBFjHa7ugfVhH8DqLzs4/cmkKpfZ/j6m26PObLgFY93DpEWyAFFb6y6ubkvi7z
X-Received: by 10.180.21.206 with SMTP id x14mr70842866wie.64.1421956173885; Thu, 22 Jan 2015 11:49:33 -0800 (PST)
Received: from [10.0.1.164] ([86.59.123.226]) by mx.google.com with ESMTPSA id fm10sm76673wib.7.2015.01.22.11.49.32 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 22 Jan 2015 11:49:33 -0800 (PST)
Message-ID: <54C1544F.5070809@azet.org>
Date: Thu, 22 Jan 2015 20:49:35 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org> <54BFC326.4010302@azet.org> <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com> <20150121165008.GQ2350@localhost> <54BFDAD1.6050403@azet.org> <1421915855.2723.52.camel@redhat.com> <54C129A0.7050808@azet.org> <1421947684.2723.120.camel@redhat.com>
In-Reply-To: <1421947684.2723.120.camel@redhat.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig29438674DD323ED1305B1781"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FKg2841QpxwMdbcffQ47krm5PLs>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 19:49:36 -0000


Nikos Mavrogiannopoulos wrote:
> On Thu, 2015-01-22 at 17:47 +0100, Aaron Zauner wrote:
>> Hi Nikos,
>>
>> Nikos Mavrogiannopoulos wrote:
>>> It will not. However, there will be no PFS fallback if for some reason
>>> there is some attack on ECDHE that is not applicable on DHE. In any case
>>> I don't find the issue critical. Even if removed it's only 2
>>> ciphersuites saved, and we are nowhere close to believing that the
>>> ciphersuite space is close to an end.
>> Yes I agree. The issue I see is that confined/embedded might not have
>> DHE as fallback in any case, because they probably opt to not support it
>> because if plattform constraints.
> 
> Hi,
>  I don't think you should associate TLS-PSK with embedded systems only.
> In RFC7360 you'll see DTLS used with PSK for the radius protocol, which
> is implemented in a bigger variety of systems than embedded.
> 
Did not know this RFC. Thanks for pointing it out.

In the edited/updated ID I've left all the PSK ciphersuites untouched.

Aaron