Re: [TLS] Inclusion of OCB mode in TLS 1.3

Nico Williams <nico@cryptonector.com> Wed, 21 January 2015 17:09 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A31B1A1B34 for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 09:09:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.066
X-Spam-Level:
X-Spam-Status: No, score=-1.066 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_64=0.6, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qO-19xa7YVYv for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 09:09:34 -0800 (PST)
Received: from homiemail-a72.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id B29E51A1B2F for <tls@ietf.org>; Wed, 21 Jan 2015 09:09:33 -0800 (PST)
Received: from homiemail-a72.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a72.g.dreamhost.com (Postfix) with ESMTP id 72EF26B007B; Wed, 21 Jan 2015 09:09:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=yeVpwFpC7Tf7/P tBjNp0VSBYUa8=; b=eqwsUFeN/7pNMwADas/GplVcsgZ0LeKoS5MWqWOzH4E3+e KBoyJp9iRN6wMGQmJQPZMQj3K5MMuo7AlmItQma9KQAGgtk8UuVjS9VdszyhO+ks OpFSkP6l3q8fHgCGh/u949jwEYCCWaj3BFNDbUujGDN5NDM0Q8/i7vEgvtPps=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a72.g.dreamhost.com (Postfix) with ESMTPA id 2B8296B0059; Wed, 21 Jan 2015 09:09:33 -0800 (PST)
Date: Wed, 21 Jan 2015 11:09:26 -0600
From: Nico Williams <nico@cryptonector.com>
To: Aaron Zauner <azet@azet.org>
Message-ID: <20150121170922.GS2350@localhost>
References: <20150120191819.GA8165@typhoon.azet.org> <20150120193412.GA10140@typhoon.azet.org> <CABkgnnWSNtREGMYoT9nL9WWas5TZGqnW=qEcg9h_WvzMr8U8KQ@mail.gmail.com> <20150120225335.GA871@typhoon.azet.org> <CABkgnnWbFciZD=ja2bD+tZfFnniWWm=5zH5kL1x_UQEa4rbQ8w@mail.gmail.com> <20150121004704.GA15203@typhoon.azet.org> <54BFC326.4010302@azet.org> <CABcZeBMcsr7bnw8UmxesWC5fdiV==ZgfqoTYa-AmBmX6v5mKpw@mail.gmail.com> <20150121165008.GQ2350@localhost> <54BFDAD1.6050403@azet.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <54BFDAD1.6050403@azet.org>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hPKXnkbSQIQOzQNq4L0WkJirxks>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 17:09:35 -0000

On Wed, Jan 21, 2015 at 05:58:57PM +0100, Aaron Zauner wrote:
> 
> Nico Williams wrote:
> > On Wed, Jan 21, 2015 at 08:15:45AM -0800, Eric Rescorla wrote:
> >> On Wed, Jan 21, 2015 at 7:17 AM, Aaron Zauner <azet@azet.org> wrote:
> >>> Any comments on the idea of removing the following two ciphersuites from
> >>> the draft?
> >>>
> >>>      CipherSuite TLS_DHE_PSK_WITH_AES_128_OCB = {TBD9, TBD9}
> >>>      CipherSuite TLS_DHE_PSK_WITH_AES_256_OCB = {TBD10, TBD10}
> >>>
> >>> I don't see how these would be relevant to embedded devices.
> > 
> > If DHE_PSK is relevant to an embedded device then all cipher+mode
> > combinations might be as well.  Obviously OCB wouldn't be required to
> > implement, but that's no reason to exclude any one subset of ciphersuits
> > using OCB.
> 
> Well. No. Not really. Why would an embedded device prefer to do DHE over
> ECDHE? ECC operations are sure to be more efficient on embedded
> devices/IoT. That's was my reason to ask for removal.

Sure, but why not just deprecate/remove non-ECDH ciphersuites and be done?

> > But really, this is once more about the gross inefficiency (in terms of
> > registration as well as number of bytes used on the wire) of cartesian
> > explosion ciphersuites.  Can we fix this?
> 
> What's your suggestion to fixing this? [...]

Negotiate key exchange, server authentication, PRF, hash, and
cipher+mode separately.  (Cipher and mode go together, as not every mode
makes sense for every cipher, but key exchange should have no relation
to the choice of cipher+mode.)  Key exchange and server authentication
are closely tied in some cases (e.g., RSA key transport), but that's not
a problem (SSHv2 managed).

Nico
--