Re: [TLS] TLS1.3

Nico Williams <nico@cryptonector.com> Mon, 11 February 2013 15:30 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3A0B21F892B for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 07:30:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.067
X-Spam-Level:
X-Spam-Status: No, score=-4.067 tagged_above=-999 required=5 tests=[AWL=-2.090, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pCFNK6KAVw1w for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 07:30:47 -0800 (PST)
Received: from homiemail-a34.g.dreamhost.com (caiajhbdccac.dreamhost.com [208.97.132.202]) by ietfa.amsl.com (Postfix) with ESMTP id 5163221F8920 for <tls@ietf.org>; Mon, 11 Feb 2013 07:30:47 -0800 (PST)
Received: from homiemail-a34.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a34.g.dreamhost.com (Postfix) with ESMTP id 183C31006D for <tls@ietf.org>; Mon, 11 Feb 2013 07:30:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=F0Aey2k+BM6AQ4W+dDNv eBgzV8M=; b=Sp/lMCNHYLpo2mfPXDhOoMi7aqSGt3vjyV00FzAaVeZQ4f/ylidE r2CIGlGC5msfpMo7JYsFYG83BnMXirwbsw0YLJtpACayaYMCQFkZCR6batfbM8hy fuVpyBgZNrWAqI82EIMBl571fYy8sUn4K+tIbYxlx5TKWA7OfFHK+jI=
Received: from mail-wg0-f48.google.com (mail-wg0-f48.google.com [74.125.82.48]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a34.g.dreamhost.com (Postfix) with ESMTPSA id B757A10041 for <tls@ietf.org>; Mon, 11 Feb 2013 07:30:46 -0800 (PST)
Received: by mail-wg0-f48.google.com with SMTP id 16so4789764wgi.27 for <tls@ietf.org>; Mon, 11 Feb 2013 07:30:45 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.194.216.5 with SMTP id om5mr24851266wjc.27.1360596645335; Mon, 11 Feb 2013 07:30:45 -0800 (PST)
Received: by 10.217.39.133 with HTTP; Mon, 11 Feb 2013 07:30:45 -0800 (PST)
In-Reply-To: <4613980CFC78314ABFD7F85CC30277211199F46C@IL-EX10.ad.checkpoint.com>
References: <9A043F3CF02CD34C8E74AC1594475C73333FEAFD@uxcn10-2.UoA.auckland.ac.nz> <4613980CFC78314ABFD7F85CC30277211199F46C@IL-EX10.ad.checkpoint.com>
Date: Mon, 11 Feb 2013 09:30:45 -0600
Message-ID: <CAK3OfOiY+8BGxXgHN7XLi1gdf9r4QrpX3g==Yf3eXrYhAQ34sA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 15:30:47 -0000

On Fri, Feb 8, 2013 at 5:47 AM, Yoav Nir <ynir@checkpoint.com> wrote:
> Hi Peter
>
> It would help to explain why this is better than just defining some new encrypt-then-MAC ciphersuites. Cartesian explosion is a good argument. Are there others?

I think that argument is sufficient.  And maybe it's time to start
thinking about a general solution to the cipher suite cartesian
product of algorithms problem -- perhaps along the same lines as
Peter's I-D.

FWIW, I support Peter's approach here.

Nico
--