Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Hubert Kario <hkario@redhat.com> Mon, 01 June 2015 12:54 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E28E1ACD32 for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:54:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RQGJQTP03SnV for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:54:09 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5158C1ACD3A for <tls@ietf.org>; Mon, 1 Jun 2015 05:54:09 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id F34F33679EC; Mon, 1 Jun 2015 12:54:08 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-110.brq.redhat.com [10.34.0.110]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t51Cs7oC007569 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 1 Jun 2015 08:54:08 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 01 Jun 2015 14:54:06 +0200
Message-ID: <5878037.eTrqDl0Ll5@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/3.19.7-200.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <556C51FC.807@azet.org>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3073290.43Ogfoc5Fu"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YgnTD9jB4IndWxLrntYvcCetzhs>
Cc: Phillip Rogaway <rogaway@cs.ucdavis.edu>, Charanjit Jutla <csjutla@us.ibm.com>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 12:54:11 -0000

On Monday 01 June 2015 14:37:16 Aaron Zauner wrote:
> Hi Ekr,
> 
> Eric Rescorla wrote:
> > On Mon, Jun 1, 2015 at 5:06 AM, Aaron Zauner <azet@azet.org
> > 
> > <mailto:azet@azet.org>> wrote:
> >      * I'd also like to get rid of ECDSA ciphersuites alltogether, ideally
> >      
> >        leaving a few real-world, high-performance ciphersuites to use
> > 
> > I don't understand this point: ECDSA cipher suites are the ones with the
> > best performance at present.
> 
> Firstly, as far as I know it's also quite difficult to get ECDSA
> certificates in the wild. Has this changed significantly over the past
> couple of months? 

yes, it has. If you ask specifically for them, you can get ECDSA certs signed 
by ECDSA roots. About 5% of servers in Alexa top 1 million use ECDSA certs 
trusted by Firefox.

> Second - there's a current draft on EdDSA, which I'd
> prefer over ECDSA, if somehow possible. I'm more about minimizing the
> list of cipher-suites this draft introduces than to point out that I
> dislike a particular signature schemes.

for now it looks like it will use ECDSA codepoints, it will just use signature 
algorithms extension to switch ECDSA to EdDSA.

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic