Re: [TLS] Inclusion of OCB mode in TLS 1.3

Eric Rescorla <ekr@rtfm.com> Wed, 21 January 2015 16:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 227821A1AFE for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:16:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V71MrLuH65s9 for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:16:28 -0800 (PST)
Received: from mail-wg0-f48.google.com (mail-wg0-f48.google.com [74.125.82.48]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBCFA1A1AE0 for <tls@ietf.org>; Wed, 21 Jan 2015 08:16:27 -0800 (PST)
Received: by mail-wg0-f48.google.com with SMTP id x12so12253975wgg.7 for <tls@ietf.org>; Wed, 21 Jan 2015 08:16:26 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=02489GuxSX7bvmeI+84IsiZGJ0zYNtH34mOkE3QSHLY=; b=R+5XolKX8OrVM6lxVi/LlhTmoIkONbZBXfBwgA7WPpXDzKYVeEsQXckjOkqLYYMr7p ik1i6hjzO8FNBZvR1gAxfVml08tIK7IdoC8SGQnQzxveLud9Tjk5FFruWQ6+StyoHDJq 8AWIxC0qz7j25rCjZZMr3bL0FjCDGP1z2dignemvKamdyMumIsjPgVbb0W7509Zd3KDQ ThFi8zji6tRtu7FibrF2AiH3lgv/SXFlyh5dikKS0sEa33phqeKDvzB9yqktEIcp3/MO 1OR72+UfMG+FkFmEM4iMczfh77VgtvG6kj29x1mbcYAqAzCZc5kfMifQMpsyvKGiyVc0 Q/dQ==
X-Gm-Message-State: ALoCoQl6YXtJl495Ob95UDL8cETJcLfVZ0+HvqF6L+tD1NQxDC0UWBC1ffiw+cL7GClwWbbWPu7e
X-Received: by 10.180.21.225 with SMTP id y1mr57319807wie.42.1421856985492; Wed, 21 Jan 2015 08:16:25 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.142.215 with HTTP; Wed, 21 Jan 2015 08:15:45 -0800 (PST)
In-Reply-To: <54BFC326.4010302@azet.org>
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org> <54BFC326.4010302@azet.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Jan 2015 08:15:45 -0800
Message-ID: <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: multipart/alternative; boundary="047d7bb709888ac331050d2be0a8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XXAHVYPr89ejU2jnQeC0Z7l-8yk>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 16:16:31 -0000

If we generally think DHE_PSK is a good idea, is there a specific reason why
it wouldn't be a good idea for OCB?

-Ekr


On Wed, Jan 21, 2015 at 7:17 AM, Aaron Zauner <azet@azet.org> wrote:

> Hi,
>
> Any comments on the idea of removing the following two ciphersuites from
> the draft?
>
>      CipherSuite TLS_DHE_PSK_WITH_AES_128_OCB = {TBD9, TBD9}
>      CipherSuite TLS_DHE_PSK_WITH_AES_256_OCB = {TBD10, TBD10}
>
> I don't see how these would be relevant to embedded devices.
>
> Aaron
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>