Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Aaron Zauner <azet@azet.org> Mon, 09 March 2015 16:54 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39F511A888B for <tls@ietfa.amsl.com>; Mon, 9 Mar 2015 09:54:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_52=0.6, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n3VBMCVZTO6D for <tls@ietfa.amsl.com>; Mon, 9 Mar 2015 09:54:03 -0700 (PDT)
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B521A1A886B for <tls@ietf.org>; Mon, 9 Mar 2015 09:54:02 -0700 (PDT)
Received: by wibbs8 with SMTP id bs8so22986805wib.4 for <tls@ietf.org>; Mon, 09 Mar 2015 09:54:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=yI5Wa2q44u5LCa/HDUYbu7dJwfp3XSUix2kBuY04sMU=; b=R0+NS7pLF6stbww9qB8htL4yKyOBwrg89YecIeLVq5JVZAgfnCTOkxC+A3bzZrTLq9 NXK2nCEsUmADpDQLCkFLW78WBc46NL+nDc5r8GfH9EaW++6ML5YCD/cl+UhMay5OXB0m oy1LOigOrC6dENunU+/MKH47NDqKhkzyCslIouzMmvfq7cbnrIYM0j9gGf7rBUd5rEgB Zvp/Rhhk+y8stZzzDAGpfUU0Y1ZFsfWrJL/gyUO35hvbgIrYL88Nm3qbELkK/MVA4niz tuctVAvPPF4d5xLaNg5u0+eNRP/9zChT1Fmmm/8t0iXVIVHVYBJdTxZr8QfK5oLsM/+R 6Gbg==
X-Gm-Message-State: ALoCoQlvfpSrzKxAxM00bGV00WL6vNiI5syN+131s3+culErQ6Im91DR3K3BXjSd5e/C35kczGJj
X-Received: by 10.194.237.34 with SMTP id uz2mr58572799wjc.157.1425920041414; Mon, 09 Mar 2015 09:54:01 -0700 (PDT)
Received: from [192.168.111.52] (chello212017113090.11.11.vie.surfer.at. [212.17.113.90]) by mx.google.com with ESMTPSA id q10sm27483684wjr.41.2015.03.09.09.53.59 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 09 Mar 2015 09:53:59 -0700 (PDT)
Message-ID: <54FDD024.3080309@azet.org>
Date: Mon, 09 Mar 2015 17:53:56 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Dave Garrett <davemgarrett@gmail.com>
References: <CAOgPGoCcexve9+C2bNSGVWUksZCva66OWbf8nrxkg0PquOpZ_w@mail.gmail.com> <201503081424.24976.davemgarrett@gmail.com> <CABcZeBNbjUOJdXM22LNzWJxnvQdGPTwBuLMouEH9FSx=J86xhw@mail.gmail.com> <201503081450.04610.davemgarrett@gmail.com>
In-Reply-To: <201503081450.04610.davemgarrett@gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig48E3B0646CEB9DF8004A8DD9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dttK_fFvRGJTFL3bcwWOsYOwzyY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2015 16:54:04 -0000

Hi,

Dave Garrett wrote:
> 
> It is of course the obvious choice, which is why I'm speaking up to encourage an alternative. TLS 1.3 is on track to have a one-true-cipher of AES-GCM, with alternatives slowly coming into play. This is something many would like to avoid, so a different decision here could affect that. ChachaPoly also has the benefit of playing nice with hardware, making MTI potentially easier on some. It's not a bad decision if AES-GCM is picked as MTI, but I do think it is very much worth considering the total end result and not just the minimum interop.
> 

There's also my draft for AES-OCB. We're currently working out the IPR
situation (rogaway, IBM, etc.). I still think it's a viable option (more
than CCM) that should be considered /if/ there're no patent
restrictions. In the end CCM was developed because OCB was patented back
then.

On MTI:
- AES-GCM should be MUST not SHOULD.
- ChaCha20/Poly1305 should MUST as well.
..IMHO.

Aaron