Re: [TLS] Consensus call on Implicit IV for AEAD

Martin Thomson <martin.thomson@gmail.com> Sat, 04 April 2015 00:34 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F06F51A8894 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 17:34:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sfdTU3iPYnh0 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 17:34:31 -0700 (PDT)
Received: from mail-ob0-x22b.google.com (mail-ob0-x22b.google.com [IPv6:2607:f8b0:4003:c01::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77A9C1A888B for <tls@ietf.org>; Fri, 3 Apr 2015 17:34:31 -0700 (PDT)
Received: by obbec2 with SMTP id ec2so187628453obb.3 for <tls@ietf.org>; Fri, 03 Apr 2015 17:34:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=XP1Dv+N5sXl61nEdkRI9aUesdmCgjEifS0mS5OIFkC8=; b=LgTtbS05wFCYXg6xOWCKsucyDkh2LkaTeQ8aop5pmuCqiSbIN+gytsaMezU5yjTjzQ 1qpIZMg+NTESQzipZ05hEaPPfqiCgMrXWZ2RWzrHDiqg/FSPHNmUJIL4KSG3NlcAWXrY 3NFId/kXiU2ou2+7F/0zb5GQJ7/JXbi6zPeOUwn9+NvfxyScqM/vLBTwd4G+zKNBKyhj Gw/Nw/ylzfy8EJ2stJMpJiGd/6DDW9bOFwCgDZjv3BPff5D/dZGxTikbXPlCDYAhG+eQ ybWyvoxXdL81ce9j3W+r3l3ZUvoNYcyWchqxk+XKh0ZNVfYiQmc06rh1Sh5JyAa/nSqI XdCQ==
MIME-Version: 1.0
X-Received: by 10.60.131.37 with SMTP id oj5mr5643392oeb.77.1428107671047; Fri, 03 Apr 2015 17:34:31 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Fri, 3 Apr 2015 17:34:31 -0700 (PDT)
In-Reply-To: <CAOgPGoCW-znnh5VFobCFjZafxEOcwsaHZ_eByTwpCpmqfgX=6Q@mail.gmail.com>
References: <CAOgPGoCW-znnh5VFobCFjZafxEOcwsaHZ_eByTwpCpmqfgX=6Q@mail.gmail.com>
Date: Fri, 03 Apr 2015 17:34:31 -0700
Message-ID: <CABkgnnX+Z3SuMC+OLXapRKwNZJjDxC+4rbcWk9gahP0M3YkSUw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Joseph Salowey <joe@salowey.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NK-GmRXujVgxlRJcUAJPXTXboM0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call on Implicit IV for AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Apr 2015 00:34:33 -0000

WFM

On 3 April 2015 at 13:34, Joseph Salowey <joe@salowey.net> wrote:
> In the interim meeting we had consensus to use an implicit IV for AEAD.  The
> proposal was to use the record sequence number and pad with zeros as
> described in pull request 155
> (https://github.com/tlswg/tls13-spec/pull/155/files).  This was also
> discussed in the IETF-92 meeting in Dallas along with options to change the
> offset.  The consensus was to stay with the original proposal.  We are
> posting to the mailing list to confirm this consensus. If you have comments,
> please reply by April 17, 2015.
>
> Thanks,
>
> S&J
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>