Re: [TLS] TLS WG Summary

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 18 July 2006 07:02 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1G2jbN-0008R8-Ox; Tue, 18 Jul 2006 03:02:41 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1G2jbM-0008R2-FR for tls@lists.ietf.org; Tue, 18 Jul 2006 03:02:40 -0400
Received: from ug-out-1314.google.com ([66.249.92.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1G2jbL-0001Nf-5r for tls@lists.ietf.org; Tue, 18 Jul 2006 03:02:40 -0400
Received: by ug-out-1314.google.com with SMTP id m2so1257534uge for <tls@lists.ietf.org>; Tue, 18 Jul 2006 00:02:38 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:from:to:subject:date:user-agent:references:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:message-id:sender; b=rCsFRy6zKWbouuOrecRyYEztYvbydb7ayf3mVgVjb3v5tIZjPBWP1czj5M1R4UFG5utdlRBAKI1Wl/+cdZdfX9TcdRqiZLvzXJ/DwUwzLzWjJ7GRWPit/iWKAm9OaipuOuWVyBtw2bJ7uJKi49z12sUJ6L/vE1oKaxrpMJxNJ9Q=
Received: by 10.67.93.7 with SMTP id v7mr3303638ugl; Tue, 18 Jul 2006 00:02:38 -0700 (PDT)
Received: from ?172.16.1.196? ( [81.175.93.238]) by mx.gmail.com with ESMTP id s1sm313331uge.2006.07.18.00.02.36; Tue, 18 Jul 2006 00:02:36 -0700 (PDT)
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: tls@lists.ietf.org
Subject: Re: [TLS] TLS WG Summary
Date: Tue, 18 Jul 2006 09:02:33 +0200
User-Agent: KMail/1.9.1
References: <20060713115154.9A79D1CC22@delta.rtfm.com>
In-Reply-To: <20060713115154.9A79D1CC22@delta.rtfm.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-7"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Message-Id: <200607180902.34794.nmav@gnutls.org>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 798b2e660f1819ae38035ac1d8d5e3ab
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Thu 13 Jul 2006 13:51, EKR wrote:

> TLS Counter Mode is basically done and the chairs will be taking
> it to WG Last Call immediately after IETF.

I have a question on the design of ctr.
According to the text:

3.1.3.  Counter Block Construction

   To construct the counter block, the leftmost 48-bits of the counter
   block are set to the rightmost 48-bits of the client_write_IV (for
   the half-duplex stream originated by the client) or the rightmost 48-
   bits of the server_write_IV (for the half-duplex stream originated by
   [...]

This would mean that say for AES an 128-bit IV is generated just to use 
the 48 rightmost bits. Why is this done? Wouldn't it be simpler to say
that the IV is 48 bits in CTR mode?

regards,
Nikos

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls