Re: [TLS] Inclusion of OCB mode in TLS 1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 22 January 2015 08:18 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E4D51A01CB for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 00:18:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E68klrXw7IUS for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 00:18:53 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 640E51A0166 for <tls@ietf.org>; Thu, 22 Jan 2015 00:18:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1421914734; x=1453450734; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=GUBrQJ+By05RXEJF+elvS/Lgn8CB2yAjn10NFiGEslk=; b=EbU2V+d/vGTt2R+dyAAWd0bFu6eK3MAJprta5qMMMPrQG7WkzdXLtCCg KRZb9QgersQnB8omy0n69WnAesnLCdJxjdqIuF3eYUrAt9grQSV15Krdx 3aleRFSGthfvLzk3qR8ld75bTNb2Sx/2GNn1/hi1s280JGK0Llm/IZ4UA k=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="303056288"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 22 Jan 2015 21:18:52 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.148]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Thu, 22 Jan 2015 21:18:51 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Inclusion of OCB mode in TLS 1.3
Thread-Index: AdA2HA21KWwRKeC5SzmA1hs7cnakEA==
Date: Thu, 22 Jan 2015 08:18:51 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAF61DC4@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lbpPqLXzXx_sG-vT6U1aRqCWNf8>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 08:18:55 -0000

Aaron Zauner <azet@azet.org> writes:

>Any comments on the idea of removing the following two ciphersuites from the
>draft?
>
>     CipherSuite TLS_DHE_PSK_WITH_AES_128_OCB = {TBD9, TBD9}
>     CipherSuite TLS_DHE_PSK_WITH_AES_256_OCB = {TBD10, TBD10}

Those cipher suites are really good ones, they give you PFS, mutual auth of
both parties, and OCB.  Why would you remove exactly those two?

Peter.