Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Thu, 22 January 2015 16:47 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7D1F1A1AD2 for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 08:47:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RgzSzlPtasry for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 08:47:29 -0800 (PST)
Received: from mail-wg0-f53.google.com (mail-wg0-f53.google.com [74.125.82.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABDA41A1ACA for <tls@ietf.org>; Thu, 22 Jan 2015 08:47:28 -0800 (PST)
Received: by mail-wg0-f53.google.com with SMTP id a1so2795535wgh.12 for <tls@ietf.org>; Thu, 22 Jan 2015 08:47:27 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=rklkcxrA9UqXsDa0lQTK9/hKePxWjftOZ1jgbEMh0lw=; b=j2SbK3ROAEc/efeQrRRHu21/jElgJbq/qs5FMC4QVUh7aGY8cNULDzazixmdiZV3L4 G7sszux0KOUpVd+nfs2FV32di9zFfsKaca4sh4TgZA/obJwJ9U9bz9sGWpLXqlaJBwbn EJWJ43jFMGgdA+c/EYN9du9UfPhnOcVQa7RYPPdSLqvck+SyaJlb9TQKdK83ZBM9tb3Z ds6AsYNcWKOl0H+4o5CZ10urgNpNADUhcUoiOT5RyPSpKfOS6nlUsN8xbUBmSqhPA0vB r/2WobihoXYfMnyb769fvF45Y7G9Q9rYIshq0YfSl9kLWhXX5tYdJwU9HjBuC/IobDaQ 0i7A==
X-Gm-Message-State: ALoCoQnjBnKWydNmzmUhmCqlDrE6EVYSLX1OzJTeorRvWfdTNu7Kwv50tTaEkWBgCjgKL49TmpuM
X-Received: by 10.194.205.138 with SMTP id lg10mr4918684wjc.130.1421945247450; Thu, 22 Jan 2015 08:47:27 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id n3sm4637833wja.36.2015.01.22.08.47.25 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 22 Jan 2015 08:47:26 -0800 (PST)
Message-ID: <54C129A0.7050808@azet.org>
Date: Thu, 22 Jan 2015 17:47:28 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org> <54BFC326.4010302@azet.org> <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com> <20150121165008.GQ2350@localhost> <54BFDAD1.6050403@azet.org> <1421915855.2723.52.camel@redhat.com>
In-Reply-To: <1421915855.2723.52.camel@redhat.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig6B3B835FDAF1F26B4064C7FB"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QtOOUT1m_MvbhWWMsYM1I8m8BuA>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 16:47:30 -0000

Hi Nikos,

Nikos Mavrogiannopoulos wrote:
> It will not. However, there will be no PFS fallback if for some reason
> there is some attack on ECDHE that is not applicable on DHE. In any case
> I don't find the issue critical. Even if removed it's only 2
> ciphersuites saved, and we are nowhere close to believing that the
> ciphersuite space is close to an end.

Yes I agree. The issue I see is that confined/embedded might not have
DHE as fallback in any case, because they probably opt to not support it
because if plattform constraints. And as far as I understand PSK is
exactly there for these use-cases. It would be really good to have
someone doing TLS crypto in the embedded world comment on this topic.
I've done embedded development but nothing that touched TLS so far.

That being said: You're right. I'd much rather have it in there than
have no fallback.

Aaron