Re: [TLS] Inclusion of OCB mode in TLS 1.3

Dmitry Belyavsky <beldmit@gmail.com> Wed, 21 January 2015 17:14 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2D211A1B24 for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 09:14:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4VtUwqzLzMZc for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 09:14:08 -0800 (PST)
Received: from mail-yh0-x22d.google.com (mail-yh0-x22d.google.com [IPv6:2607:f8b0:4002:c01::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB2EB1A1AFA for <tls@ietf.org>; Wed, 21 Jan 2015 09:14:08 -0800 (PST)
Received: by mail-yh0-f45.google.com with SMTP id f73so2018847yha.4 for <tls@ietf.org>; Wed, 21 Jan 2015 09:14:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ujQMAAiztqkCcQilGnTyJH0CqiIDtuu4Ofwek6Dbuh8=; b=MTVQP71McW64jeW3XjMj8ZSgU5eXX4Z8jeY4lNCBts5S5R882WRlLbTw6CoJcVmE1m 9GpXWUYes9GskfTNLdSIdd5DQO/NIm2QY0lwgnYwaN1nwDksoM7SlgYc5ZOQu8Rx/+vw rpY7ZnV57BFzt77l5oKqqjLV99XHy3IiwjbnmRrrUzjI8BeOmkOG/EvzTnJuHN0kUNxy yXxcFJp4hC78NormC6dBjKL2+aPnfckwOY8GKg7xk5/JyqsRyIs+I/92PKlgYWjY3afT o78lx/y4EZQB543BQ1PvqdZcl4DgCO8I8pyv0U2YA0e67k/uk9C0o/QmEF+257eVtX4v BfPA==
MIME-Version: 1.0
X-Received: by 10.236.202.233 with SMTP id d69mr24360757yho.22.1421860447856; Wed, 21 Jan 2015 09:14:07 -0800 (PST)
Received: by 10.170.134.66 with HTTP; Wed, 21 Jan 2015 09:14:07 -0800 (PST)
In-Reply-To: <54BFDAD1.6050403@azet.org>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org> <54BFC326.4010302@azet.org> <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com> <20150121165008.GQ2350@localhost> <54BFDAD1.6050403@azet.org>
Date: Wed, 21 Jan 2015 20:14:07 +0300
Message-ID: <CADqLbz+XKs0x4G4LjGBWd=5pjFPA3x4EL8hTvY2S8s0tagTdpA@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: multipart/alternative; boundary="089e01538856ea30e1050d2caead"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RZ841eK5sEVN8luieozCouoPFgw>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 17:14:11 -0000

Helo all,


On Wed, Jan 21, 2015 at 7:58 PM, Aaron Zauner <azet@azet.org> wrote:

>
> BTW: Amazed to find out that GOST is still in use (and still mandatory
> for russian gov./banking?).
>

Yes, it's still in use. And new algorithms appeared in 2012.


>
>

-- 
SY, Dmitry Belyavsky