Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Mon, 26 January 2015 16:42 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D8ED1AC40F for <tls@ietfa.amsl.com>; Mon, 26 Jan 2015 08:42:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JgC9wM5nqDC8 for <tls@ietfa.amsl.com>; Mon, 26 Jan 2015 08:42:07 -0800 (PST)
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50FF01AC3FC for <tls@ietf.org>; Mon, 26 Jan 2015 08:42:07 -0800 (PST)
Received: by mail-wi0-f173.google.com with SMTP id r20so11267833wiv.0 for <tls@ietf.org>; Mon, 26 Jan 2015 08:42:06 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=qH94cotm2NZspQva6sBy/uFonR3w0sCV1QP7xHv3ipo=; b=j2JSvegGLPtsuGuvWuOWW6AWjBGRYBGM1PxjU4oIERnLqRgyaMvR3Tn4dy8ufz7Mhx 8xIJQXAOi6Ff92XhwttmYHm5a8CdzZE4ySovfb0I3FtqmiofBZPC3jPjYpwhwtZagTu1 EkJV+Giq2IgozUU+fGhOYu/Ot+zB+MXCcJnIN4dNAh6gX62DwMF/LFa08BxDxpJyaeTQ Xa021XjEs0UaM6UNASodZg12BRjqg95ThI1Tkg0y6+2VQuogexJAr5rIWv/RCWQx870h VZeshA75+ryiCyukAw2F5Cq5xh3+tDCjL9rKWMZ5k7vcjJG3We6yOHyNEC/p8E8pmDpY IlTw==
X-Gm-Message-State: ALoCoQkVqVPA+Crvhi7JYGwuOqoyHtgk/mDGYxCdUKXwNn9KuF8s64Z8o8DbdtJNiWB+N/gqkO2B
X-Received: by 10.180.20.141 with SMTP id n13mr34437186wie.73.1422290525257; Mon, 26 Jan 2015 08:42:05 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id e18sm15004475wjz.27.2015.01.26.08.42.04 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 26 Jan 2015 08:42:04 -0800 (PST)
Message-ID: <54C66E6C.9020607@azet.org>
Date: Mon, 26 Jan 2015 17:42:20 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: tls@ietf.org
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150121222748.GA30732@randombit.net> <54C03D10.1090201@azet.org> <20150123153711.GA2758@randombit.net> <54C26FF5.8040506@azet.org>
In-Reply-To: <54C26FF5.8040506@azet.org>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig56B7CD1DC4B4C7F328249854"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YN8ALGO00IO5EsVXnep_O7Mjfi4>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jan 2015 16:42:11 -0000

Hi TLS-WG,

I've uploaded a new revision of my ID to the IETF website.

All suggested changes have been made. Further discussion and review is
very welcome.

```
Name:		draft-zauner-tls-aes-ocb
Revision:	02
Title:		AES-OCB (Offset Codebook Mode) Ciphersuites for Transport Layer
Security (TLS)
Document date:	2015-01-26
Group:		Individual Submission
Pages:		7
URL:
http://www.ietf.org/internet-drafts/draft-zauner-tls-aes-ocb-02.txt
Status:         https://datatracker.ietf.org/doc/draft-zauner-tls-aes-ocb/
Htmlized:       http://tools.ietf.org/html/draft-zauner-tls-aes-ocb-02
Diff:           http://www.ietf.org/rfcdiff?url2=draft-zauner-tls-aes-ocb-02
```

So far I've seen quite some support for this document and only a few
people disagreeing with -- in particular -- adding more ciphersuites to
the registry. I think OCB is a very good alternative to CCM and also
GCM. Would the WG be willing to take it on as a WG item/document?

Thanks,
Aaron