Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Jeffrey Walton <noloader@gmail.com> Mon, 01 June 2015 16:30 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D835A1B2CB6 for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 09:30:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, J_CHICKENPOX_52=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ffClobf_dB9E for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 09:30:52 -0700 (PDT)
Received: from mail-ie0-x22e.google.com (mail-ie0-x22e.google.com [IPv6:2607:f8b0:4001:c03::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97C131B2CC8 for <tls@ietf.org>; Mon, 1 Jun 2015 09:30:50 -0700 (PDT)
Received: by iesa3 with SMTP id a3so113283546ies.2 for <tls@ietf.org>; Mon, 01 Jun 2015 09:30:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=lvn8OAFzIjZ+1G3+6aVZS1ekBgQbNsBfqZuvmfus2Qk=; b=LOLVRJr7xDOLx6OLrocBE35QzgOSPkvPjt3S0O9biFXhoSyBY2gGjkkzO++bUTLydO yrgGBqq6UURbwrUvv9ZplSqn9QERtpRmQzzX4orP0cN5NqSPAmgCR2Dlu3G5d4N7w8qi eaWScRf6LrvYHa01TN8Gc6wm/CBJeG99c/a0qn9tanSnkTlB9FZ73ffTaXqZfxrqsiJQ nUZKmVjsq+lRs673UDHaaW/isvzw/H5PapCuTMJVdfCOFeLe6nTNt2NVyljgdfSXXXD9 I2v7eO2GBrdBETbCSwaGjkeymeKl0ujY6eVbLTDjKnfaBI+hIZyw2CmFgf8yvnN6aIrL kdRA==
MIME-Version: 1.0
X-Received: by 10.42.176.8 with SMTP id bc8mr19150868icb.22.1433176250048; Mon, 01 Jun 2015 09:30:50 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Mon, 1 Jun 2015 09:30:49 -0700 (PDT)
In-Reply-To: <556C8320.2010705@azet.org>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org> <5878037.eTrqDl0Ll5@pintsize.usersys.redhat.com> <556C5881.4080902@azet.org> <CAH8yC8nCCNF9B72yNgM-hOkCYJrc2ZU0PmpeBrnbknKO92OZtA@mail.gmail.com> <556C8320.2010705@azet.org>
Date: Mon, 01 Jun 2015 12:30:49 -0400
Message-ID: <CAH8yC8k9Ytf+-=VM0AF36nr3PF_fjTvEpgNRNqAF7xu4zymzRg@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KIelSP1IJlJmUMk4a86Ct4hX2aA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 16:30:54 -0000

On Mon, Jun 1, 2015 at 12:06 PM, Aaron Zauner <azet@azet.org> wrote:
> Hi,
>
> Jeffrey Walton wrote:
>> What do you suggest for resource constrained devices? What are the
>> remaining choices?
>
> There're none.
>
>> When the device cannot do public key, they often use PSK.
>>
>> PSK also has two desirable properties: channel binding and mutual
>> authentication, and most other cipher suites don't provide them.
>>
>
> I agree, but am unsure to what extent they are used in real life. I'm
> trying to reduce the number of cipher-suites that would have to be added
> to the IANA TLS parameter list; since PSK is unsupported with GCM
> cipher-suites it seems only logical to exclude them here as well.
> Because I regularly receive off-list mail that PSK is indeed wanted,
> I've not yet removed those cipher-suites.

I know hoteliers are working with lock vendors on the next generation
of locks. These are the online, no-mag-and-stripe keys and locks. I
imagine PSK is going to be one of their expected choices due to
constraints.

Folks like Dr. Gutmann have use cases I am not familiar with. (or have
not yet suffered).

> RFC3268 (CBC modes) also excludes TLS-PSK ciphersuites. There seems to
> be a seperate document that deals with TLS-PSK namely RFC5487 (defines
> GCM and CBC PSK cipher-suites). It might make sense to update this
> document in case OCB mode get's accepted by the TLS-WG instead.
>
> BTW: is TLS-SRP in use anywhere?

I believe so. It looks like World of Warcraft/Blizzard uses them
(http://arstechnica.com/security/2012/08/hacked-blizzard-passwords-not-hard-to-crack/).
I also believe Cupid Media was using them
(https://news.ycombinator.com/item?id=6767152).

If PSK is going to be yanked, then there should probably be an
non-public-key PAKE alternative.

Jeff