Re: [TLS] Inclusion of OCB mode in TLS 1.3

"Jack Lloyd" <lloyd@randombit.net> Fri, 23 January 2015 15:37 UTC

Return-Path: <lloyd@randombit.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 031B91A9235 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 07:37:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5wR_RehkDp5v for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 07:37:20 -0800 (PST)
Received: from maple.randombit.net (maple.randombit.net [66.228.45.112]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF67A1A9218 for <tls@ietf.org>; Fri, 23 Jan 2015 07:37:13 -0800 (PST)
Received: from oak.randombit.net (oak.randombit.net [50.116.63.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by maple.randombit.net (Postfix) with ESMTPS id 39BD61ADB07 for <tls@ietf.org>; Fri, 23 Jan 2015 10:37:12 -0500 (EST)
Received: by oak.randombit.net (sSMTP sendmail emulation); Fri, 23 Jan 2015 10:37:11 -0500
From: Jack Lloyd <lloyd@randombit.net>
Date: Fri, 23 Jan 2015 10:37:11 -0500
To: tls@ietf.org
Message-ID: <20150123153711.GA2758@randombit.net>
Mail-Followup-To: tls@ietf.org
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150121222748.GA30732@randombit.net> <54C03D10.1090201@azet.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <54C03D10.1090201@azet.org>
X-PGP-Fingerprint: 3F69 2E64 6D92 3BBE E7AE 9258 5C0F 96E8 4EC1 6D6B
X-PGP-Key: http://www.randombit.net/pgpkey.html
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/o0SGNrkUk3OCp-NivBS4yKl-xgM>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 15:37:21 -0000

On Thu, Jan 22, 2015 at 12:58:08AM +0100, Aaron Zauner wrote:

> I'm in the process of editing the draft and will add this information to
> it. Do you want to suggest a paragraph/sentence or do you think this
> will suffice for implementors?

Just that statement probably is sufficient, but to minimize the number
of misinterpretations possible maybe something like this is better -

"""
The nonce input to the AEAD is described above using the TLS
presentation language. All values are represented in big-endian form
when constructing the AEAD input.

The sequence number of a message is always known to the receiver
through other means (either implicit protocol state or a per-message
header in the case of DTLS), so the nonce construction used does not
require any extra per-message information. Thus the record_iv_length
is zero (0) for all ciphersuites defined in this document.
"""

Cheers,
  Jack