Re: [TLS] TLS1.3

"Lewis, Nick" <nick.lewis@usa.g4s.com> Fri, 08 February 2013 09:35 UTC

Return-Path: <nick.lewis@usa.g4s.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B837821F8551 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 01:35:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.977
X-Spam-Level:
X-Spam-Status: No, score=-3.977 tagged_above=-999 required=5 tests=[AWL=0.544, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SUBJ_ALL_CAPS=2.077, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x-h8K2iKtjUr for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 01:35:28 -0800 (PST)
Received: from mail1.bemta3.messagelabs.com (mail1.bemta3.messagelabs.com [195.245.230.34]) by ietfa.amsl.com (Postfix) with ESMTP id D2F0721F84D5 for <tls@ietf.org>; Fri, 8 Feb 2013 01:35:27 -0800 (PST)
Received: from [85.158.137.3:28134] by server-10.bemta-3.messagelabs.com id 7F/15-10609-DD6C4115; Fri, 08 Feb 2013 09:35:25 +0000
X-Env-Sender: nick.lewis@usa.g4s.com
X-Msg-Ref: server-8.tower-38.messagelabs.com!1360316125!12758435!1
X-Originating-IP: [89.206.228.155]
X-StarScan-Received:
X-StarScan-Version: 6.7; banners=-,-,-
X-VirusChecked: Checked
Received: (qmail 8646 invoked from network); 8 Feb 2013 09:35:25 -0000
Received: from unallocated.star.net.uk (HELO gbtwk10s038.Technology.local) (89.206.228.155) by server-8.tower-38.messagelabs.com with RC4-SHA encrypted SMTP; 8 Feb 2013 09:35:25 -0000
Received: from GBTWK10E001.Technology.local ([10.234.1.29]) by gbtwk10s038.Technology.local ([10.234.1.40]) with mapi; Fri, 8 Feb 2013 09:35:24 +0000
From: "Lewis, Nick" <nick.lewis@usa.g4s.com>
To: 'Dan Harkins' <dharkins@lounge.org>
Date: Fri, 08 Feb 2013 09:35:24 +0000
Thread-Topic: [TLS] TLS1.3
Thread-Index: Ac4FWHbymWiYQiTSTRWm8AwdtA5vKAAgyqvQ
Message-ID: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD8@GBTWK10E001.Technology.local>
References: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD0@GBTWK10E001.Technology.local> <CAJU7zaJzLdf9Ty21uKQ8-GYOoHUFafVDFz7j49jzg5PpZThFcg@mail.gmail.com> <CABcZeBMq2Q63qjZX2sSPO2f79khrKaSmXoEy691D2YTB3xCbCw@mail.gmail.com> <B132B06E59C4A540A03C3393F53BC07C407C8C0C@EXCH-MB01.cc.rhul.local> <CABcZeBPFcSh9SNA45H-GFqyZ-XiUG-oSy6aJuX-LnXhbThS8Bw@mail.gmail.com> <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD7@GBTWK10E001.Technology.local> <47202ff6bb1b967f9b3d2de1251697d5.squirrel@www.trepanning.net>
In-Reply-To: <47202ff6bb1b967f9b3d2de1251697d5.squirrel@www.trepanning.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 09:35:28 -0000

>RFC 5116 defines a uniform interface for cipher modes that use the term AEAD
>and RFC 5297 is an AEAD scheme that takes a double-wide key (half for cipher, half for mac)
>and fits into the uniform interface (with the assigned numbers 15, 16, and 17).
>Your concern is misplaced; we're already doing this.

>Dan.

Thanks - seeing another example of concatenated keys helps to allay my fears (though ironically RFC5297 seems to specify a variant of CCM that may be secure with the same key for crypt and mac)
Nick


The details of this company are as follows:
G4S Technology Limited, Registered Office: Challenge House, International Drive, Tewkesbury, Gloucestershire GL20 8UQ, Registered in England No. 2382338.

This communication may contain information which is confidential, personal and/or privileged.

It is for the exclusive use of the intended recipient(s).
If you are not the intended recipient(s), please note that any distribution, forwarding, copying or use of this communication or the information in it is strictly prohibited.

Any personal views expressed in this e-mail are those of the individual sender and the company does not endorse or accept responsibility for them.

Prior to taking any action based upon this e-mail message, you should seek appropriate confirmation of its authenticity.

This e-mail has been scanned for all viruses by MessageLabs.