Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 02 June 2015 08:26 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D2A5C1A879E for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 01:26:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WBueXCg069qe for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 01:26:07 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E1731A8868 for <tls@ietf.org>; Tue, 2 Jun 2015 01:25:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1433233554; x=1464769554; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=2765ikHOBUkSbwk2o+XV8GTsMXd7zFPr6rZDFc489go=; b=25Zp5LyH4rjAzpQva0lbkgHlvQFMfljuzocNtCe3Xcynmb7AE80HhIOV s+J4xCykMedJMrWd9nifINoFS9a0Y7DA+EIAzhevHTh1sIMd7hGAOukBd GZTj5+ySfHomAzDwX6RQSVLyEegJ2UsYxiGfNJ4clTsPE2n7xtggLtPG1 QnSRuJ/rgZbc8S9J3NRXS4DlnQMuAoo9aM+95VOHKu1x175NkvJBf4xan mL7lBDwgNinP+V7yOA6y+6T36wLbzU+JVKIUcv8EcpqQLIyuTjQrpQtNP Jcsu3DyB3i/cpeh3TNrNLXRSVz3RsP8ScBelVlRzYCUUmqjSG5rDrVUe+ w==;
X-IronPort-AV: E=Sophos;i="5.13,538,1427713200"; d="scan'208";a="20230710"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 02 Jun 2015 20:25:36 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.151]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Tue, 2 Jun 2015 20:25:35 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
Thread-Index: AdCdDbLK8IPR3MEUSzmiVs+jaawzLw==
Date: Tue, 02 Jun 2015 08:25:35 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AB03433A@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/O0vqCOU0DPhZTN43_uVeq7_7bKo>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jun 2015 08:26:12 -0000

Yaron Sheffer <yaronf.ietf@gmail.com> writes:

> PAKE means password-authenticated key exchange, and TLS-PSK is not suitable
> for use with (short, memorable) passwords. See
> https://tools.ietf.org/html/rfc4279#section-7.2

Sure, but then neither is OpenPGP, S/MIME, WPA2, or pretty much anything else
for that matter, which is why you use a salted iterated hash for all of them.
One of the PHC docs, which talks about implementation suggestions for use with
other protocols, will address use with TLS.

Peter.