Re: [TLS] Inclusion of OCB mode in TLS 1.3

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 19 January 2015 14:12 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 064501B2A2A for <tls@ietfa.amsl.com>; Mon, 19 Jan 2015 06:12:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9erKDWWJ0cvg for <tls@ietfa.amsl.com>; Mon, 19 Jan 2015 06:12:09 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F41A71AD2A9 for <tls@ietf.org>; Mon, 19 Jan 2015 06:12:08 -0800 (PST)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t0JEC62e018267 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 19 Jan 2015 09:12:06 -0500
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0JEC4at010658 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 19 Jan 2015 09:12:06 -0500
Message-ID: <1421676724.2854.17.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Aaron Zauner <azet@azet.org>
Date: Mon, 19 Jan 2015 15:12:04 +0100
In-Reply-To: <54BD0F7E.9020300@azet.org>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <54B6815A.7060102@azet.org> <CABcZeBOkabo85Hv73MM1koeGnVYDJtPHc6uwk5b1BkPDRu=RGg@mail.gmail.com> <54B9352C.70203@azet.org> <54BA315A.7020804@polarssl.org> <20150117151105.GA5549@typhoon.azet.org> <1421658189.2854.11.camel@redhat.com> <54BD0F7E.9020300@azet.org>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/a2E1lqQ3tnSPnPqvfjm_Tsc_EsI>
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>, TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jan 2015 14:12:14 -0000

On Mon, 2015-01-19 at 15:06 +0100, Aaron Zauner wrote:

> >>> I think it would make sense to also include pure PSK (no DH) suite for very
> >>> constrained devices that can't afford the asymetric crypto.
> >> Makes sense. So your suggestion is to swap or add these
> >> ciphersuites? I have no real-world data on the usage of TLS with
> >> pre-shared keys, nor it's deployment. I can only guess, would be
> >> interesting to hear the opinion of embedded development people on
> >> that subject.
> > I don't believe you can second guess here. There can be many valid
> > use-cases unknown to anyone in the WG, or IETF, as PSK is often used in
> > protocols which are non-standardized or standardized outside IETF.
> I'm not trying to second guess anybody/anything. I'd like to have some
> common ground. If I take the lead from RFC6655 (AES-CCM) that'd be:
> CipherSuite TLS_PSK_WITH_AES_128_OCB
> CipherSuite TLS_PSK_WITH_AES_256_OCB
> CipherSuite TLS_DHE_PSK_WITH_AES_128_OCB
> CipherSuite TLS_DHE_PSK_WITH_AES_256_OCB
> Plus:
> >>>> TLS_ECDHE_PSK_WITH_AES_128_OCB
> >>>> TLS_ECDHE_PSK_WITH_AES_256_OCB
> Does this make sense for you?

Yes that looks reasonable.

regards,
Nikos