Re: [TLS] Inclusion of OCB mode in TLS 1.3

Russ Housley <housley@vigilsec.com> Tue, 13 January 2015 17:46 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEF991A8BB2 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 09:46:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m7Yc88QDSLqy for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 09:46:08 -0800 (PST)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 9D9AB1A6FF7 for <tls@ietf.org>; Tue, 13 Jan 2015 09:46:08 -0800 (PST)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id EA7CE9A400F; Tue, 13 Jan 2015 12:45:57 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id h5UDk6xAH6Dh; Tue, 13 Jan 2015 12:45:35 -0500 (EST)
Received: from [192.168.2.101] (pool-173-79-205-14.washdc.fios.verizon.net [173.79.205.14]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 188029A4012; Tue, 13 Jan 2015 12:45:35 -0500 (EST)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <54B5501A.4070402@azet.org>
Date: Tue, 13 Jan 2015 12:45:22 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <BF9305EF-3FF7-4211-A2F3-ED9F5D866A7B@vigilsec.com>
References: <54B5501A.4070402@azet.org>
To: Aaron Zauner <azet@azet.org>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/l43bQEpbREHkvW-heXPzI5QPEXM>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jan 2015 17:46:12 -0000

I do not mind OCB being specified for _optional_ use with TLS, but there are unencumbered alternatives, and one of those alternatives should be the mandatory to implement algorithm.

Russ


On Jan 13, 2015, at 12:04 PM, Aaron Zauner wrote:

> Hi TLS-WG,
> 
> Over the last couple of days I've again looked into OCB, read the
> original paper as well as quite some literature on it, patents, CFRG
> discussion et cetera.
> 
> OCB looks like an elegant and parallel mode for inclusion in TLS.
> I've searched through recent TLS-WG discussion, OCB has been
> mentioned in passing as has EAX(2). When first looking into that my
> main concerns were:
> 
>   * IPR/patents: the authors have granted access to OSI licensed
>     software as well as to commercial (non military!) software for
>     all use [0] [1].
> 
>   * IETF applicability: an informational RFC has been written by
>     the original author of OCB mode, reviewed and accepted by CFRG
>     and published by IESG in May 2014 [RFC7253].
> 
>   * Software implementations: OCB mode is available in various
>     cryptographic libraries:
> 
>      - OpenSSL's 1.0.2 branch
> 
> (https://github.com/openssl/openssl/blob/0c1bd7f03fcd1cc8256f89f4962d91b78432c74a/crypto/modes/ocb128.c)
> 
>      - Bouncy Castle
>        (https://www.bouncycastle.org/specifications.html)
> 
>      - Botan
> 
> (https://github.com/randombit/botan/tree/74522169a907715d4d41b3680f20b6f866733de7/src/lib/modes/aead/ocb)
> 
>      - Soon; dynamic languages linking to these libraries.
> 
>      - I might have left out a few, where I couldn't find a
>        clear indication that they intend to support OCB mode.
> 
> From looking at [RFC7253] it would make sense to have;
> `AEAD_AES_128_OCB_TAGLEN64` and `AEAD_AES_256_OCB_TAGLEN128` in TL3
> 1.3 ciphersuites.
> 
> Now I'm a bit clueless as to how new AEAD modes are supposed to be
> added to TLS 1.3. In the past there have been various documents
> extending TLS ciphersuites by a certain block cipher/AEAD mode:
> [RFC5288] [RFC6367] [RFC6655] [RFC5528] [RFC6209]. There is a
> general document for an interface for AEAD modes [RFC5116] which the
> authors have used for their informational RFC [RFC7253]. I'd like to
> ask for a bit of guidance how this can be done more efficiently for
> all ciphers that will end up in TLS 1.3. Having a seperate RFC for
> every cipher and thus ciphersuite seems a bit confusing. Is this the
> intended approach still?
> 
> I'd be willing to author such a document or make the necessary
> changes to the TLS 1.3 draft in order to get OCB mode into TLS 1.3.
> Currently we're limited to GCM (with known issues on mobile
> plattforms) and CCM (CBC-MAC, which is one of the reasons the OCB
> authors started work on this mode, because it's more elegant and
> efficient).
> 
> 
> Recent developments regarding OCB mode are documented here:
> http://web.cs.ucdavis.edu/~rogaway/ocb/news/
> 
> All and any input appreciated.
> 
> Thanks,
> Aaron
> 
> [0] https://www.ietf.org/mail-archive/web/cfrg/current/msg03301.html
> [1] http://web.cs.ucdavis.edu/~rogaway/ocb/ocb-faq.htm#patent:phil
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls