Re: [TLS] About encrypting SNI

Paul Lambert <paul@marvell.com> Thu, 17 April 2014 02:28 UTC

Return-Path: <paul@marvell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 79BEB1A01EE for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 19:28:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.267
X-Spam-Level:
X-Spam-Status: No, score=-2.267 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hp3Kn9_ua1y7 for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 19:28:55 -0700 (PDT)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id EC45F1A03E4 for <tls@ietf.org>; Wed, 16 Apr 2014 19:28:53 -0700 (PDT)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s3H2SmT2005580; Wed, 16 Apr 2014 19:28:48 -0700
Received: from sc-owa01.marvell.com ([199.233.58.136]) by mx0b-0016f401.pphosted.com with ESMTP id 1ka5ear3s4-45 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Wed, 16 Apr 2014 19:28:48 -0700
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA01.marvell.com ([10.93.76.21]) with mapi; Wed, 16 Apr 2014 19:28:43 -0700
From: Paul Lambert <paul@marvell.com>
To: James Cloos <cloos@jhcloos.com>, "tls@ietf.org" <tls@ietf.org>
Date: Wed, 16 Apr 2014 19:29:09 -0700
Thread-Topic: [TLS] About encrypting SNI
Thread-Index: Ac9Z5MBjbk/xnlQIQe+JtE5/srSHYw==
Message-ID: <CF748A15.39037%paul@marvell.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <m2ppkhl08c.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrXuvA7XAu7O4QVGe1Ktzo8wfQq88j2g44bfc=MGYzY9BQ@mail.gmail.com> <ADBC94F9-0EBB-4F50-B49D-EDAFF8AD9313@akamai.com> <CALCETrUch98b+4qxzkWiy6Hsyg5VBsks9DHv2J1jX08LC48tnQ@mail.gmail.com> <m361m9p1kp.fsf@carbon.jhcloos.org>
In-Reply-To: <m361m9p1kp.fsf@carbon.jhcloos.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.1.140326
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.96, 1.0.14, 0.0.0000 definitions=2014-04-17_01:2014-04-16, 2014-04-17, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1404170036
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/RdpR5kJTjjTLsoKmDu-STQ1DqKc
Cc: Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 02:28:59 -0000

On 4/16/14, 11:32 AM, "James Cloos" <cloos@jhcloos.com> wrote:

>>>>>> "AL" == Andy Lutomirski <luto@amacapital.net> writes:
>
>AL> US-governement-preferred choice: ECIES/Elligator Squared on P-256,
>AL> with AES-128-GCM.
>
>DJB's parallel paper (http://cr.yp.to/snuffle/bruteforce-20050425.pdf)
>implies all should s/AES-128/AES-256/g.  Especialy when there is a
>significant quantity of traffic available for probabilistic attacks.
These type of parallel HW attacks are facilitated by CCM/GCM modes.
AES-SIV would not be easily mapped into such a attack.

Paul


>
>(I presume those who like NIST crypto will be happy with
>AES256-GCM-SHA384.)
>
>-JimC
>--
>James Cloos <cloos@jhcloos.com>         OpenPGP: 1024D/ED7DAEA6
>
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls