Re: [TLS] Inclusion of OCB mode in TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Tue, 13 January 2015 17:26 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 343C41A8FD7 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 09:26:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j-tNT2DZ9W02 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 09:26:25 -0800 (PST)
Received: from mail-oi0-x234.google.com (mail-oi0-x234.google.com [IPv6:2607:f8b0:4003:c06::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C78551A8BB2 for <tls@ietf.org>; Tue, 13 Jan 2015 09:26:24 -0800 (PST)
Received: by mail-oi0-f52.google.com with SMTP id a3so3333086oib.11 for <tls@ietf.org>; Tue, 13 Jan 2015 09:26:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Wm/R9KDDMKx3JUzw/Bh7EIBsTwKz/jiXi2VI/DdPgAk=; b=wTIxO5+IO9wPEJQJasQIPqguCg1VLY/P3TLk8aQFF1Aq4GmHDbvZ46lIM+OucTIGFm /Q2wfBSMyfsspD9JkUsgwKI/PDZdiNsov9sgzqCeFGodg/idrORY7bKFN4z2M9tM44N1 SYiFCrFgIqMXSHS6bRh1i1atTPRM7wi5FvgGCeaGnN3yJu+gFzLjMsZvfLrHMjHJ9MMC Pz//iNoYnbtQLYxtoVh5/VI9Q/M3k6NPEwaDfj86f+6a6AheexF4pOzXXpf/TNIpxs9C xvQXzYxvvFIDd9l8urZZprwlLLhwwRolaR2XSCF+sXppx/dNaDYKnvpv6X58M23f6rMq +ciw==
MIME-Version: 1.0
X-Received: by 10.202.89.213 with SMTP id n204mr20259461oib.77.1421169984129; Tue, 13 Jan 2015 09:26:24 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Tue, 13 Jan 2015 09:26:24 -0800 (PST)
In-Reply-To: <54B5501A.4070402@azet.org>
References: <54B5501A.4070402@azet.org>
Date: Tue, 13 Jan 2015 09:26:24 -0800
Message-ID: <CABkgnnWoyDHndgARGLVv0PV3SDr-FCyq_PiiG=knKtz6fEbjXA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/a1-4WeWCJ6O_uOQkV98h3RjEgJI>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jan 2015 17:26:27 -0000

On 13 January 2015 at 09:04, Aaron Zauner <azet@azet.org> wrote:
> Now I'm a bit clueless as to how new AEAD modes are supposed to be
> added to TLS 1.3.


In this case, I would suggest writing an Internet Draft describing how
the cipher suite is identified and how it operates.  That would be a
relatively short document.

Unless there are specific reasons not to, a new AEAD cipher should be
defined for TLS 1.2 as well.  One reason (that doesn't apply to OCB)
is that it might require non-deterministic padding, for which there is
a bug in the TLS 1.2 AEAD construction (see
https://github.com/tlswg/tls13-spec/issues/47).

There are, of course, reasons why people would not want to accept a
proposal like that.  More cipher suites isn't strictly a good thing.
Of course, if OCB is demonstrably better in some fashion (speed,
security, whatever it happens to be), then that makes the case easier.