Re: [TLS] MTI suite (was Re: Inclusion of OCB mode in TLS 1.3)

Yuhong Bao <yuhongbao_386@hotmail.com> Thu, 15 January 2015 20:51 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BF531B29CA for <tls@ietfa.amsl.com>; Thu, 15 Jan 2015 12:51:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.239
X-Spam-Level:
X-Spam-Status: No, score=0.239 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6i864BFVPfNQ for <tls@ietfa.amsl.com>; Thu, 15 Jan 2015 12:51:31 -0800 (PST)
Received: from BLU004-OMC2S25.hotmail.com (blu004-omc2s25.hotmail.com [65.55.111.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A92991B29BD for <tls@ietf.org>; Thu, 15 Jan 2015 12:51:31 -0800 (PST)
Received: from BLU177-W20 ([65.55.111.73]) by BLU004-OMC2S25.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Thu, 15 Jan 2015 12:51:31 -0800
X-TMN: [4iZ72o6n1aUgDWDuIz6NwQC8glMNsdrq]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W2040E36C3FAC4931C8D2C2C34E0@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Watson Ladd <watsonbladd@gmail.com>, Eric Rescorla <ekr@rtfm.com>
Date: Thu, 15 Jan 2015 12:51:30 -0800
Importance: Normal
In-Reply-To: <CACsn0ckaNWPQvGM-SpRAQtBwiTPnjSTyRWi6GMyGEwHS5O9bsg@mail.gmail.com>
References: <CACsn0ckaNWPQvGM-SpRAQtBwiTPnjSTyRWi6GMyGEwHS5O9bsg@mail.gmail.com>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 15 Jan 2015 20:51:31.0308 (UTC) FILETIME=[0A6A4AC0:01D03105]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/axYIzX6rh2Ouuta-jZAqX74ICqg>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] MTI suite (was Re: Inclusion of OCB mode in TLS 1.3)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jan 2015 20:51:33 -0000

> In my view that may be mistake. AES-CCM is supportable everywhere with
> AES, while AES-GCM requires hardware multiplier support, which in the
> embedded world can be less common. AES-GCM as MTI creates an effective
> lower bound on devices that is quite high. The range of hardware that
> can support it securely and efficiently is very narrow.
> ChaCha20-Poly1305 is rare, but easy to support everywhere.
Which reminds me that they seems to forgot ECDHE_RSA when standardizing CCM in TLS 1.2.
I think another Internet-Draft is needed.

Yuhong Bao