Re: [TLS] Inclusion of OCB mode in TLS 1.3

Brian Smith <brian@briansmith.org> Wed, 14 January 2015 00:38 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 383661ACE04 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 16:38:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y599LL1Vq1Dc for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 16:38:18 -0800 (PST)
Received: from mail-oi0-f50.google.com (mail-oi0-f50.google.com [209.85.218.50]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 208351ACE18 for <tls@ietf.org>; Tue, 13 Jan 2015 16:38:17 -0800 (PST)
Received: by mail-oi0-f50.google.com with SMTP id x69so5068511oia.9 for <tls@ietf.org>; Tue, 13 Jan 2015 16:38:17 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=VkKK9/OpEYa2QHw3MswrHEaB/xTMIBYCNPj0zm7tsBA=; b=UMsCdS1QOtf1OqOK67UVuBsKNDbkkBo3hqKp1k8BwkZM6ViZaheiv8A0JxKYq5ukAX 1/qKo6PbKjShmSgZJprJa5XUn9jESQP6+SHZINiednNQ8/rryulgsYj0oCMkkXNDa6wv bfdDI0/AkMk6zKyKwDoIkQTP+sFdg/8QK4N8PKGRj/Kjcz/onSQ4VJ/48PCyX0+qitDP 6seiWoexB/18Vp0y5jjFiJdAblQX/Erc1h8WD/fbV5OFNSAdypv14wB+xWxvHEIO6xtx 7Jzjmkc+zAhE3OB8w2qmWPSqeyQ0oYuc3E1aFkH7cYELQQvNHpzH05pIWXvtexDOB6tE 431Q==
X-Gm-Message-State: ALoCoQnRGhFqY+heYxkR1s9L2+Kn9MAdyQBIyEatp6znBcgAag+9tF0wizcXQos38gQRwn1Gm64l
MIME-Version: 1.0
X-Received: by 10.202.137.70 with SMTP id l67mr628705oid.89.1421195897192; Tue, 13 Jan 2015 16:38:17 -0800 (PST)
Received: by 10.76.71.228 with HTTP; Tue, 13 Jan 2015 16:38:17 -0800 (PST)
In-Reply-To: <54B5501A.4070402@azet.org>
References: <54B5501A.4070402@azet.org>
Date: Tue, 13 Jan 2015 16:38:17 -0800
Message-ID: <CAFewVt4bJWKXJ=omTJBc0cfmzY=m4HPBGyy6Oj4KQ1=HBoRjFg@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KA3D94w3emQB86CeLYOeayf8oLg>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 00:38:20 -0000

Aaron Zauner <azet@azet.org> wrote:
> Having a seperate RFC for
> every cipher and thus ciphersuite seems a bit confusing. Is this the
> intended approach still?

I agree that it ideally we wouldn't insist on a separate RFC for every
cipher suite. On the other hand, because of IPR concerns and other
non-technical factors, I think it is better to specify these cipher
suites in a separate RFC. That way, there'd be no risk of IPR concerns
clouding the IPR status of TLS 1.3 itself and/or delaying its
publication.

Cheers,
Brian