Re: [TLS] Consensus call on Implicit IV for AEAD

Eric Rescorla <ekr@rtfm.com> Sat, 04 April 2015 14:08 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 795D11B2B6E for <tls@ietfa.amsl.com>; Sat, 4 Apr 2015 07:08:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q3RW-4JKPBXk for <tls@ietfa.amsl.com>; Sat, 4 Apr 2015 07:08:23 -0700 (PDT)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A57551B2B69 for <tls@ietf.org>; Sat, 4 Apr 2015 07:08:22 -0700 (PDT)
Received: by wiaa2 with SMTP id a2so165533664wia.0 for <tls@ietf.org>; Sat, 04 Apr 2015 07:08:21 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=lVsl9DCBqZZYOzIzOuy2kCKS81aa5VBB8QxGo0aaJmU=; b=fH4CkOYbuuu5WbNKqSqlR2TPHpV84dnMNPe0usmOIiom3kOOuOja0jhzBC/iPNeYiB w10MhsnPIVca/29nlclbEZmlWsBTMkWIeX9LZtvYIDkmvcaa0eBelQAbVOQmDyFB11sl ZMrJJp/a798Sfif/JW0vBCsNVphDu60bDKR/+NddHGuIfEs0OdEcOF4XWIRoKE/xxDrW hsCPmIphh2RzATjpN82wudZzSEFos0xEZbMBhtK0kkudh82GdCuZgZaBBI1PIGu9pNyy kk09Q4DqAqs2plJFsC4/jg8iFtUaFte6Vg7xEkevcnvwO8lW36zOuwaqmtdaJqyh9qYU 7Sow==
X-Gm-Message-State: ALoCoQnE4juGFRtvpn1Gk5fyiLQb2WD+iPIWEB6ZqC3OyUX8Lmx8+l5MrMTF2RNlstcDnePfdNxQ
X-Received: by 10.194.133.101 with SMTP id pb5mr14571195wjb.40.1428156501423; Sat, 04 Apr 2015 07:08:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Sat, 4 Apr 2015 07:07:41 -0700 (PDT)
In-Reply-To: <CAFewVt6fL2sty8E=kOaykynhH8i0Mf52Aqypt-iFS8F_SWZMaQ@mail.gmail.com>
References: <CAOgPGoCW-znnh5VFobCFjZafxEOcwsaHZ_eByTwpCpmqfgX=6Q@mail.gmail.com> <CAFewVt6fL2sty8E=kOaykynhH8i0Mf52Aqypt-iFS8F_SWZMaQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 04 Apr 2015 07:07:41 -0700
Message-ID: <CABcZeBP3Og9oEQGhtooAYLT4KD5Khip=dDy1XxqnXKvdXAHVkw@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="089e011771f3f38d390512e698e0"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/oNdnOmDL8Adpbn88kZVCIuWq00I>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call on Implicit IV for AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Apr 2015 14:08:24 -0000

On Fri, Apr 3, 2015 at 8:17 PM, Brian Smith <brian@briansmith.org> wrote:

> Joseph Salowey <joe@salowey.net> wrote:
> > In the interim meeting we had consensus to use an implicit IV for AEAD.
> The
> > proposal was to use the record sequence number and pad with zeros as
> > described in pull request 155
> > (https://github.com/tlswg/tls13-spec/pull/155/files).  This was also
> > discussed in the IETF-92 meeting in Dallas along with options to change
> the
> > offset.  The consensus was to stay with the original proposal.  We are
> > posting to the mailing list to confirm this consensus. If you have
> comments,
> > please reply by April 17, 2015.
>
> Right now, based on my reading of the draft minutes,


Which draft minutes are you referring to? I only see interim minutes
on the site.



> it doesn't look
> like there was a complete, reasoned discussion of the issue during
> IETF 92, nor is it clear to what extent any kind of consensus or
> agreement was expressed during the meeting. Perhaps the draft minutes

are incomplete, but the statement that there was a consensus to stay
> with the original proposal doesn't seem consistent with draft minutes.
>

You can find the discussion (which may or may not be complete or
reasoned) at:
http://recordings.conf.meetecho.com/Playout/watch.jsp?recording=IETF92_TLS&chapter=chapter_0

Starting at around 2:37:30.

The consensus call starts at around 2:44:30.

-Ekr