Re: [TLS] draft-mcgrew-aead-aes-cbc-hmac-sha2 can't be used as TLS 1.2 AEAD ciphers

Dr Stephen Henson <lists@drh-consultancy.co.uk> Mon, 09 September 2013 01:17 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAD3221E8125 for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 18:17:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ON2GUh9UFY4y for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 18:17:24 -0700 (PDT)
Received: from claranet-outbound-smtp04.uk.clara.net (claranet-outbound-smtp04.uk.clara.net [195.8.89.37]) by ietfa.amsl.com (Postfix) with ESMTP id AA3E021E8086 for <tls@ietf.org>; Sun, 8 Sep 2013 18:17:24 -0700 (PDT)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:28738 helo=[192.168.7.9]) by relay04.mail.eu.clara.net (relay.clara.net [213.253.3.44]:10465) with esmtpa (authdaemon_plain:drh) id 1VIq6S-0004RF-FR for tls@ietf.org (return-path <lists@drh-consultancy.co.uk>); Mon, 09 Sep 2013 01:17:20 +0000
Message-ID: <522D21A0.2080005@drh-consultancy.co.uk>
Date: Mon, 09 Sep 2013 02:17:20 +0100
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: tls@ietf.org
References: <CALTJjxEjN04jfCb=mjo1ZWPvgX_sw0Dw6v+AMPKdXp=9BbCxow@mail.gmail.com> <5215102B.30200@cisco.com> <1377638822.4027.228.camel@darkstar> <521E1056.5070309@cisco.com>
In-Reply-To: <521E1056.5070309@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] draft-mcgrew-aead-aes-cbc-hmac-sha2 can't be used as TLS 1.2 AEAD ciphers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 01:17:25 -0000

On 28/08/2013 15:59, John Foley wrote:
> 
> CTS is a great idea.  This looks like it could be used to solve the
> problem.  We could certainly go this route.  However, thinking through
> the implementation details, is CTS widely deployed?  I'm fairly certain
> OpenSSL doesn't support CTS.  

It has support for mode operations for CTS in crypto/modes/cts128.c in
development versions of OpenSSL: that's almost all of the implementation. Those
can be readily converted to EVP which could be utilised in any new cipher suites.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.