[TLS] Resolution AEAD Cipher length and padding

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 21 July 2014 14:41 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB4DA1A00E4 for <tls@ietfa.amsl.com>; Mon, 21 Jul 2014 07:41:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.502
X-Spam-Level:
X-Spam-Status: No, score=-14.502 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GkfHBqR7x2Uz for <tls@ietfa.amsl.com>; Mon, 21 Jul 2014 07:41:11 -0700 (PDT)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72C731A0079 for <tls@ietf.org>; Mon, 21 Jul 2014 07:41:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=254; q=dns/txt; s=iport; t=1405953672; x=1407163272; h=from:to:subject:date:message-id:content-id: content-transfer-encoding:mime-version; bh=lapdJGAIvTPKq0YmF9HyP7vxtz/5b5jYLtulYJzv8zg=; b=Gb2VwFiFcblC1kgWPFIRhA0s/veOaJsvb2dXHtdJTYJoIv5BGSOwznW8 rLfkVOjtQf0/traSakh+V1IzVddiXjq832x1SnRd1AM0U/3emKWzptJnV ZxbFMAMjprg/3ESihExw8MfnTSaU56ucq1tJ1ejDnkz4olNSy5Lij9/oC w=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av8EANIlzVOtJV2Q/2dsb2JhbABZgw6BLc4qFnaECjpRAT5CJwSIVZgnpiwXkwCBGAWbJZQvg0SCMQ
X-IronPort-AV: E=Sophos;i="5.01,701,1400025600"; d="scan'208";a="341740237"
Received: from rcdn-core-8.cisco.com ([173.37.93.144]) by rcdn-iport-4.cisco.com with ESMTP; 21 Jul 2014 14:41:11 +0000
Received: from xhc-aln-x07.cisco.com (xhc-aln-x07.cisco.com [173.36.12.81]) by rcdn-core-8.cisco.com (8.14.5/8.14.5) with ESMTP id s6LEfA29017196 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <tls@ietf.org>; Mon, 21 Jul 2014 14:41:10 GMT
Received: from xmb-rcd-x09.cisco.com ([169.254.9.143]) by xhc-aln-x07.cisco.com ([173.36.12.81]) with mapi id 14.03.0123.003; Mon, 21 Jul 2014 09:40:54 -0500
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: Resolution AEAD Cipher length and padding
Thread-Index: AQHPpPHPs4RxOBnIA0miMPTuChlIcA==
Date: Mon, 21 Jul 2014 14:41:09 +0000
Message-ID: <2F856D8D-44B1-4319-8D61-556F3C3ADE01@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.85.165.36]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <5AE9ACC0E3BA0A41A521987F31CAF98D@emea.cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ayOc4MVUz5X6GvykT_k5F9i7-hg
Subject: [TLS] Resolution AEAD Cipher length and padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jul 2014 14:41:13 -0000

At the interim meeting we decided to fix the specification of AEAD to support ciphers that pad and expand the cipher text length.  Please respond to this message by Friday, July 25 if you have an objection. 

Thanks,

Joe
[for the chairs]