Re: [TLS] Inclusion of OCB mode in TLS 1.3

Henrik Grubbström <grubba@gmail.com> Wed, 21 January 2015 16:41 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99C451A1B1B for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:41:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SUaVeOawerpw for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:41:42 -0800 (PST)
Received: from mail-lb0-x234.google.com (mail-lb0-x234.google.com [IPv6:2a00:1450:4010:c04::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB4171A1B10 for <tls@ietf.org>; Wed, 21 Jan 2015 08:41:41 -0800 (PST)
Received: by mail-lb0-f180.google.com with SMTP id b6so14662409lbj.11 for <tls@ietf.org>; Wed, 21 Jan 2015 08:41:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=krCV6nxyfoWgk7C/YRIhXXER466bstmo4RzUyuey5G0=; b=f2mOIvgpieVT0OeKblY0iwKxqtNfwCPzpNSPYXDy42XKeA4RCjLTs6QDx7nXMuEsAZ hQbCR/AloaA5yO8s7fUsJtMFnrRvgvrG/AIbDLKmqWHU5v6CYROIpY8RCga5ijehl6yw q02pwhDaqfy5ZMPr7jeCCHONUwDxYK2fW/EUQ4RThoAVSY0QlEUi5EjHSfJyp96jH7gQ UwcnBf8acCHHaUZ5HEJyx/d38wgq6Ho0015bcd1Ffi8bFlXVmybxwPT2rvMpsacywW+T T6AAWRJHwFDsaKbx3DN2vbKMO2sXQ5ax/6p20Z+v5zuMokH6QmNLsGycPY0hUyS9Pb22 zDbw==
MIME-Version: 1.0
X-Received: by 10.112.12.65 with SMTP id w1mr45147788lbb.68.1421858500334; Wed, 21 Jan 2015 08:41:40 -0800 (PST)
Received: by 10.112.200.4 with HTTP; Wed, 21 Jan 2015 08:41:40 -0800 (PST)
In-Reply-To: <54456f8f41cc4635ac4fd6a74883f09b@usma1ex-dag1mb2.msg.corp.akamai.com>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <6d7dec54c4da410e9a395af0688322df@usma1ex-dag1mb2.msg.corp.akamai.com> <CACsn0cmUUsNFy0w1XpT5L0tWBR6DDGphM7=xZ+qmOFrv0pCuYA@mail.gmail.com> <54456f8f41cc4635ac4fd6a74883f09b@usma1ex-dag1mb2.msg.corp.akamai.com>
Date: Wed, 21 Jan 2015 17:41:40 +0100
Message-ID: <CALuAYvarMDaAW341N5wHo8d0KzoGiMCPHMnbmz_d1jf08-dg7g@mail.gmail.com>
From: Henrik Grubbström <grubba@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GmEBTn48hewv8DIlsiVfTsw3iPM>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 16:41:43 -0000

On Wed, Jan 21, 2015 at 5:28 PM, Salz, Rich <rsalz@akamai.com> wrote:
>> If you don't need to support them all, what's the cost (assuming they are all
>> secure)?
>
> That's a pretty weighty assumption.  And how do you decide which ones you have to support, which are MTI, etc?

The ones that you need to support are the suite(s) specified as MUST
in the TLS 1.3 RFC.

>  How do you advise customers to use OCB over their favorite national cipher, like GOST or SEED?  Or Camellia?

Apples and oranges; AFAIK OCB is a generic mode, so presumably there
will be at least an ID for Camellia/OCB mirroring the AES/OCB cipher
suites as soon as the people at NTT wake up...

/grubba

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com