Re: [TLS] Pull Request: Removing the AEAD explicit IV

Colm MacCárthaigh <colm@allcosts.net> Thu, 19 March 2015 04:00 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA4921A8735 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 21:00:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.678
X-Spam-Level:
X-Spam-Status: No, score=-1.678 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AtLFQg1S_pN1 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 21:00:19 -0700 (PDT)
Received: from mail-ob0-f169.google.com (mail-ob0-f169.google.com [209.85.214.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D0501A8701 for <tls@ietf.org>; Wed, 18 Mar 2015 21:00:19 -0700 (PDT)
Received: by obbgg8 with SMTP id gg8so46003241obb.1 for <tls@ietf.org>; Wed, 18 Mar 2015 21:00:18 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=g8tMWdmkrAKKXzii+2Y+vM5wpdT+tHxv7nlIvFll1zg=; b=cySmXurf+LGtzRarG3vrjD0yTGLH84psxhdv8N9vAUne9mtKgtU/HHs+yeB3edQ2uG jGww8Vn1PEoljjgW2Fdw064jvigpD7yIqNnEQNlkd6vXgCRSD5uZb+QDxN5XriKFVSLD tHeWfC1KEfHUgnvfAMfCldnFFDyWS2Nf8vVJTRHlY53Yt63LfdzsGVceMhBV6HGYczDr exvvH6pSQIvM/nWK3U5DbC4yNjL9pjWb34m4md6n/wCguoovLDfqsUFOmw+EN5FM3kW5 ru5PxssTDlAlZ89noyRqVRKC/PzJ3ib+zNtGIF3VOluDrh/rehs3ZjLmRpTB22cXwSaD vWeg==
X-Gm-Message-State: ALoCoQlP7lm2F0wWd1F8bIyEfM2aIVm8MN7Tqz+VGS+Ud4C3xsc2wOIkUZMwlyrV12lOpfteF+Tj
MIME-Version: 1.0
X-Received: by 10.60.63.238 with SMTP id j14mr2418498oes.3.1426737618506; Wed, 18 Mar 2015 21:00:18 -0700 (PDT)
Received: by 10.76.129.235 with HTTP; Wed, 18 Mar 2015 21:00:18 -0700 (PDT)
In-Reply-To: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com>
Date: Wed, 18 Mar 2015 21:00:18 -0700
Message-ID: <CAAF6GDdbr57hVa4OD-wCfQtx46bo_D858V_25w8gTtd+M8OhzQ@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eA_Z05cPB1_WgX9vVrRHLmFCbJw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2015 04:00:19 -0000

I don't object, but for the sake of debate I do want to ask how much
deference we owe to RFC5116 here?