Re: [TLS] TLS1.3

"Dan Harkins" <dharkins@lounge.org> Thu, 07 February 2013 17:19 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5026D21F85CB for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 09:19:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.265
X-Spam-Level:
X-Spam-Status: No, score=-6.265 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jTRfF0rtUW1J for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 09:19:40 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id D519E21F8599 for <tls@ietf.org>; Thu, 7 Feb 2013 09:19:40 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 4AA6E10224050; Thu, 7 Feb 2013 09:19:40 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Thu, 7 Feb 2013 09:19:40 -0800 (PST)
Message-ID: <47202ff6bb1b967f9b3d2de1251697d5.squirrel@www.trepanning.net>
In-Reply-To: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD7@GBTWK10E001.Technology.loc al>
References: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD0@GBTWK10E001.Technology.local> <CAJU7zaJzLdf9Ty21uKQ8-GYOoHUFafVDFz7j49jzg5PpZThFcg@mail.gmail.com> <CABcZeBMq2Q63qjZX2sSPO2f79khrKaSmXoEy691D2YTB3xCbCw@mail.gmail.com> <B132B06E59C4A540A03C3393F53BC07C407C8C0C@EXCH-MB01.cc.rhul.local> <CABcZeBPFcSh9SNA45H-GFqyZ-XiUG-oSy6aJuX-LnXhbThS8Bw@mail.gmail.com> <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD7@GBTWK10E001.Technology.local>
Date: Thu, 07 Feb 2013 09:19:40 -0800
From: Dan Harkins <dharkins@lounge.org>
To: "Lewis, Nick" <nick.lewis@usa.g4s.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Feb 2013 17:19:41 -0000

On Thu, February 7, 2013 7:00 am, Lewis, Nick wrote:
> My only slight concern is the use of the term AEAD for this which implies
> the use of the same key for MAC and crypt. From a TLS perspective it may
> look like AEAD but the ported cipher suites themselves need to take care
> not to use a single key inappropriately

  RFC 5116 defines a uniform interface for cipher modes that use the term
AEAD and RFC 5297 is an AEAD scheme that takes a double-wide key (half
for cipher, half for mac) and fits into the uniform interface (with the
assigned
numbers 15, 16, and 17). Your concern is misplaced; we're already doing
this.

  Dan.