Re: [TLS] Comments on

Adam Langley <agl@imperialviolet.org> Tue, 18 February 2014 01:59 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04AF01A043D for <tls@ietfa.amsl.com>; Mon, 17 Feb 2014 17:59:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xjOSDXTaW3qh for <tls@ietfa.amsl.com>; Mon, 17 Feb 2014 17:59:09 -0800 (PST)
Received: from mail-lb0-x236.google.com (mail-lb0-x236.google.com [IPv6:2a00:1450:4010:c04::236]) by ietfa.amsl.com (Postfix) with ESMTP id EAA051A0291 for <tls@ietf.org>; Mon, 17 Feb 2014 17:59:08 -0800 (PST)
Received: by mail-lb0-f182.google.com with SMTP id w7so11643473lbi.41 for <tls@ietf.org>; Mon, 17 Feb 2014 17:59:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=t1qexm+0QC/BYCuhBDJxC3Pw++2OERoFigLkYhjeu2U=; b=pC94pPzM+oU/FE7efnLqrrFsgZDoqdX+S5UGCWZ9+0vX2Ip5yAqtZw2JVSipinyZOS eIy/lf8OHGHuwGst2z3M0NFN1l0WyqK4jY2VbKxzkO3DshNA5vi9M5XMwMyXc++JHf9B kiqgLDLIrhegX6u2Xp4g82BQEfLEb63Y67nr323KSScc6G8zjaMIdRvAtySPB91cG2jl KPYvcLTysCeYWhW1Mvw1aKYze49IlBcbSaZkwSgSWOpy7T5kzgv0rnBWM/I35Zi73NP9 UcAXrF/1ZDcZq83lxr3MWkmWwXgcQND95bO9XqFKJw+uXcHjhItmPNl3kkB9vIqEsa3c qK+Q==
MIME-Version: 1.0
X-Received: by 10.112.138.233 with SMTP id qt9mr18885584lbb.34.1392688745537; Mon, 17 Feb 2014 17:59:05 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.33.199 with HTTP; Mon, 17 Feb 2014 17:59:05 -0800 (PST)
In-Reply-To: <1392624588.30995.10.camel@dhcp-2-127.brq.redhat.com>
References: <nnha83nwy9.fsf@bacon.lysator.liu.se> <CAL9PXLyWhqSdG5YRyrOprW5wgCYCwHn7_a=R2sb+mN-irkMYbA@mail.gmail.com> <nna9dum6fk.fsf@bacon.lysator.liu.se> <CAL9PXLyC98rc73x7o4gDeu-UBz1k0VP_qTdbCqgSSObuKf9+LA@mail.gmail.com> <nnsirlldyf.fsf@bacon.lysator.liu.se> <CAL9PXLzgHqguYfKwhiVyjDeSCUkqwbsoujAcz8UPN0FQyfaodg@mail.gmail.com> <1392624588.30995.10.camel@dhcp-2-127.brq.redhat.com>
Date: Mon, 17 Feb 2014 20:59:05 -0500
X-Google-Sender-Auth: REE6mXRhqP6HrkvHPzlU39NzxQI
Message-ID: <CAMfhd9WQZPaSx1sx+yxcMgZTQMx3R_oHZPGsdQna9OVGfpz2aA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/W3PTleLmZ_f-N99kZo6ud7JPrkM
Cc: Niels Möller <nisse@lysator.liu.se>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Feb 2014 01:59:11 -0000

On Mon, Feb 17, 2014 at 3:09 AM, Nikos Mavrogiannopoulos
<nmav@redhat.com> wrote:
> If the idea is for AEAD to be used by an average developer, it seems we
> need even a higher abstraction than that; even for such a simple
> use-cases.

I certainly agree with this. In some sense we already have this in the
shape of the TLS record protocol itself, but it doesn't lend itself to
being reused in a non-transport setting very well.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org http://www.imperialviolet.org