Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Peter Bowen <pzbowen@gmail.com> Mon, 01 June 2015 16:18 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C97E91B2BF6 for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 09:18:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VvuG8BzCOJC9 for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 09:18:34 -0700 (PDT)
Received: from mail-pd0-x230.google.com (mail-pd0-x230.google.com [IPv6:2607:f8b0:400e:c02::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A7E21B2B31 for <tls@ietf.org>; Mon, 1 Jun 2015 09:16:00 -0700 (PDT)
Received: by pdbki1 with SMTP id ki1so111244976pdb.1 for <tls@ietf.org>; Mon, 01 Jun 2015 09:15:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=nhJp8+uYg42nbct9Wc/iCJRjtr6f1CFm0IEhnLEzfZo=; b=fub0wVDrZ3gm6sdSex6FE/YQU64q4ul7xp47CE2wfWnKiNFaixm5w9wyZkrUqGwSQr js+OCOb71eycunQcnWjx/hTOohZDuEhTfJq6ab1HJqwNnqdJtKcxPd4kk0r9qjxXxBBq QUlDUB22MSWMnVOZYGZASOz8yKXhjqH8x2uTr5mHshQRLoXJvAgaiPo+1QU+FWRq2Xe6 0FJkC9r+MlxVPEdzZjYm+PZl7fQgJXodDdzEBVlMEgtI/uJXqoV4hLQdxs+zZhVRIYA4 ue/MhhNLoNw7okUtrUHYzsgs1FFjKizyUZSWzec6AbFLPxKVKIONAtxFZTg+AIPrtHj9 Dplw==
MIME-Version: 1.0
X-Received: by 10.66.252.227 with SMTP id zv3mr42710145pac.154.1433175359920; Mon, 01 Jun 2015 09:15:59 -0700 (PDT)
Received: by 10.70.66.5 with HTTP; Mon, 1 Jun 2015 09:15:59 -0700 (PDT)
In-Reply-To: <556C8320.2010705@azet.org>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org> <5878037.eTrqDl0Ll5@pintsize.usersys.redhat.com> <556C5881.4080902@azet.org> <CAH8yC8nCCNF9B72yNgM-hOkCYJrc2ZU0PmpeBrnbknKO92OZtA@mail.gmail.com> <556C8320.2010705@azet.org>
Date: Mon, 01 Jun 2015 09:15:59 -0700
Message-ID: <CAK6vND9MoyWVnitb5CDZzF_RoChbQJt-b5ue+WhXHHvHmsxJLQ@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IbnFIiScp3axsP2MvbUfXVATWhc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 16:18:36 -0000

On Mon, Jun 1, 2015 at 9:06 AM, Aaron Zauner <azet@azet.org> wrote:
> I agree, but am unsure to what extent they are used in real life. I'm
> trying to reduce the number of cipher-suites that would have to be added
> to the IANA TLS parameter list; since PSK is unsupported with GCM
> cipher-suites it seems only logical to exclude them here as well.

Some TLS implementations (notably BoringSSL) have ended up assigning
non-standard ciphersuites ECDHE+PSK+AES-GCM for this very reason.  I
think the lack of this combination is more of an oversight than
anything.

Thanks,
Peter