Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Wed, 21 January 2015 23:58 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FF801A1A81 for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 15:58:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gnc81QwV3gqc for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 15:58:14 -0800 (PST)
Received: from mail-wg0-f48.google.com (mail-wg0-f48.google.com [74.125.82.48]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1010B1A00A2 for <tls@ietf.org>; Wed, 21 Jan 2015 15:58:14 -0800 (PST)
Received: by mail-wg0-f48.google.com with SMTP id x12so14257112wgg.7 for <tls@ietf.org>; Wed, 21 Jan 2015 15:58:12 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=xwm5QYW7jQJrfgJ9I8EUOeAEONoupFXUSGE5D8m+jhE=; b=mR6ssAK12BGQjStPaikUax0s8PAxBbzGrwwAolrOv8YKSqMfS3Jlxp1DEOS9t9w0CY 1JiayDUCIkJhBTz3oiOMHBrfwDYi0s0QP87e2I1Q5Kbdxxl7bMG8fo9ONHTt8lfpc+Oy 3MuBUzCxNn4GnDmjIrsuuubaeSZ9HzGm60xDytmoOkUP93DXWH1FFT/vl0RdXRtJj0c3 eQuR0cjpm+P4R+z90CnaG7Y3RqGrAq8rT10XOrFbKtebAVGCsxg+cERrJDqla5/801PI WRBgrgzNU9S4BN+3b+z5gVTi/vvHpUlF1RQuRDPnpnZU1AlZZ4gbIKQtClBurFKRrDBh sahQ==
X-Gm-Message-State: ALoCoQmwAHhILvvI6pod+7inbDQxxXMlp68D5dMjsnyEyqoRBn557lz2LyipV3aNAw230UDdK8yD
X-Received: by 10.180.83.129 with SMTP id q1mr61134632wiy.8.1421884692878; Wed, 21 Jan 2015 15:58:12 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id h8sm826197wiy.4.2015.01.21.15.58.11 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 21 Jan 2015 15:58:12 -0800 (PST)
Message-ID: <54C03D10.1090201@azet.org>
Date: Thu, 22 Jan 2015 00:58:08 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: tls@ietf.org
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150121222748.GA30732@randombit.net>
In-Reply-To: <20150121222748.GA30732@randombit.net>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig7A87DE4079E037B6ACE5FBC3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KReh7ZPoKfL5JD686R9YvHLfVII>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 23:58:16 -0000

Hi Jack,

Jack Lloyd wrote:
> My initial understanding on reading the draft was that in the nonce construction
> the sequence number is implicit (or already explicit in the message in the case
> of DTLS), and the record_iv_length of these ciphersuites is zero. However it
> then refers to RFC 5288 (the GCM ciphersuite definition), which includes an
> explicit 8 byte nonce in each message. 

Good catch!

> Or is this reference purely with regards to the formatting of the nonce input to the AEAD algorithm? 

Yes.

> Even just an additional statement "The record_iv_length is X." should resolve this.

I'm in the process of editing the draft and will add this information to
it. Do you want to suggest a paragraph/sentence or do you think this
will suffice for implementors?

> If anyone is interested in interop testing, I have implemented these ciphersuites
> (assuming record_iv_length is 0) for the next release of botan (available via
> https://github.com/randombit/botan) using ids in the private use range.

Nice. I always liked Botan (I knew it supported OCB - Sorry for failing
to mention you guys in my initial message), thanks for being so quick to
adapt your codebase to my ID!

(OT: I'd really like to see usable Python bindings for Botan.)

Aaron