Re: [TLS] Confirming Consensus on supporting only AEAD ciphers

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 28 March 2014 03:37 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A48E81A07C7 for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 20:37:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aoJKp7ZrLFgr for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 20:37:22 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 00E1A1A0046 for <tls@ietf.org>; Thu, 27 Mar 2014 20:37:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1395977840; x=1427513840; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=ja8+bbD0jfPQYyw04uLRq75SAkG8a0fd1M5zgK36XhA=; b=b2I40TWFXI8J71RuEpbEKVgvKamzqrMWT+oQ0JF2Zd8DfOkjQ3p6YDcJ 4g2x1I8eBrhTDDmnH9ayvNUItbdXlOaApXbykmDJzj463yWvgO+jwGCs1 1XQMsCvMNiLqKVB7B5qLbFNGk7ICqid44SyXElzf0FkWNhgMDlE+8aCiv g=;
X-IronPort-AV: E=Sophos;i="4.97,748,1389697200"; d="scan'208";a="243356198"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 28 Mar 2014 16:37:19 +1300
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.53]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Fri, 28 Mar 2014 16:37:19 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Confirming Consensus on supporting only AEAD ciphers
Thread-Index: Ac9KNwUkDOjZWEyWQOappzDezTzf1Q==
Date: Fri, 28 Mar 2014 03:37:18 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7372394B6C@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fynXsYU5CZrIgBkZfCIb2AD2G2w
Subject: Re: [TLS] Confirming Consensus on supporting only AEAD ciphers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 03:37:23 -0000

Russ Housley <housley@vigilsec.com> writes:

>Please look at RFC 6476.  In that document, Peter Gutmann uses traditional
>encryption and integrity functions to make an AEAD cipher.  Does this
>decision allow or prohibit such ciphers?

I had a similar question, the EtM draft uses the existing CBC as part of an
AEAD mechanism, in a manner that requires minimal changes and no
implementation of new cipher modes.  Does that count as AEAD, or does it have
to be a combined cipher mode?

Peter.