Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis

Martin Thomson <martin.thomson@gmail.com> Tue, 13 January 2015 18:32 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDD6E1A9034 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:32:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F_NOskIRDSCw for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:32:27 -0800 (PST)
Received: from mail-ob0-x22c.google.com (mail-ob0-x22c.google.com [IPv6:2607:f8b0:4003:c01::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 382831A902F for <tls@ietf.org>; Tue, 13 Jan 2015 10:32:27 -0800 (PST)
Received: by mail-ob0-f172.google.com with SMTP id va8so4031721obc.3 for <tls@ietf.org>; Tue, 13 Jan 2015 10:32:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=hFcSRdmOzpbAcVWn5byZekPQhhpyp5b7lGA60inu1Sw=; b=vxUzJViKh2pQKrGiKndoq/6dLoJecvRUg8rYUCNcFf/fHDF91fDwWMBGggoWmifjAW gSExfB0xmbOywYffW2HhpLBr8IzUsD1YRUnpmnqhMg0xB7uQNuFtMwU0dEJ7jNHdcLg8 UorkKAcReWMjfAWBNzlc0Ezf8fkTm9G7WFI2E9p44ysJybVuI5eY3XAtrgS4khXcHKFp UYp75oPnv+dM/uuvA/gGbLmwl2MyLvXyXRYEPZnFyM5K5Jx91qxev3lsX3tWiPmPHTRw x3imZBfO+POKV9wMndUIolB8O8BrT7d6FnUVg+vAJRSaWH/GtCLf/K+8DwroM8KI+Pvn hlXw==
MIME-Version: 1.0
X-Received: by 10.182.108.194 with SMTP id hm2mr21666735obb.85.1421173946517; Tue, 13 Jan 2015 10:32:26 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Tue, 13 Jan 2015 10:32:26 -0800 (PST)
In-Reply-To: <CACsn0ck-2_348SkASvkCrP7r3HoD-G8t590WRzWkQpj6TjBMqg@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF525B9@uxcn10-tdc05.UoA.auckland.ac.nz> <D0D16976.3BD1D%kenny.paterson@rhul.ac.uk> <54B54A5F.7020401@polarssl.org> <D0DB0820.3C588%kenny.paterson@rhul.ac.uk> <CACsn0c=oYuUhkPi2QO=qPy95X4v+xXViTyi+XzyRrO1BKLnnLg@mail.gmail.com> <D0DB1039.3C5D9%kenny.paterson@rhul.ac.uk> <CACsn0ck-2_348SkASvkCrP7r3HoD-G8t590WRzWkQpj6TjBMqg@mail.gmail.com>
Date: Tue, 13 Jan 2015 10:32:26 -0800
Message-ID: <CABkgnnWLUsKuJ71dbpSps5bErbrjGnYe-_BjDpJGmMkD-O0BUw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Qkj0_jj2li3yQevuyMmBvvlpVgY>
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jan 2015 18:32:29 -0000

On 13 January 2015 at 10:23, Watson Ladd <watsonbladd@gmail.com> wrote:
>> https://tools.ietf.org/html/draft-pironti-tls-length-hiding-01 would be a
>> good starting point, no?
>
> Seem to be, although I don't remember it being discussed on the list
> before. We should fix this problem.


We discussed it at some length at a meeting (Denver).  There was
significant interest in doing this, though I think we agreed that we
had to sort out a few things before the time was right.

See also https://github.com/tlswg/tls13-spec/issues/69