Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Fri, 23 January 2015 15:59 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 923D31A8AE7 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 07:59:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oDsyl1S9pAmY for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 07:59:46 -0800 (PST)
Received: from mail-we0-f174.google.com (mail-we0-f174.google.com [74.125.82.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 148321A911E for <tls@ietf.org>; Fri, 23 Jan 2015 07:59:46 -0800 (PST)
Received: by mail-we0-f174.google.com with SMTP id x3so8378985wes.5 for <tls@ietf.org>; Fri, 23 Jan 2015 07:59:44 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=HGIFMDE4neuzeApe/pJw1KekawCg7sFbhysiyV0x0pk=; b=Xt8L3oeezVWlyWtBibG0BSrYNPyOdf7PVt0hoSwEt7qmyanVlTnK2Rn+DYDmffKHfZ pAV8dqKhzR5PSDxIugfPzlDUDMz64axnVPN78dPU7X35LP2QbnZuqEHT3pS3ytTTrBUs 41nvDOau+x/G6j+LaJ6IW3IbZJ8SlwsJ270T2yXlSBrnU/us/KLTAhMbG/IJOCS2VK5S XtWEHJ0qHhtcakrlrNYtV0fidjrW9Q881LqSKNuD/mPcUvkhV1VdCxOqyR7l8gJ78CUX pKbNOouydW5DhGhPlNnJu+VXmtLzLqBuuKMIrfdAeekZFS/sXZZSTbVKyxHBsd8DziT9 UlkQ==
X-Gm-Message-State: ALoCoQkhW9eVQ1G5wVx5Vc930KQ4ZU62gM2y3KVLlpTkpAQGilm8ZbGbG457Sn5xzZwCHcMnjfxI
X-Received: by 10.180.10.131 with SMTP id i3mr5185665wib.54.1422028784857; Fri, 23 Jan 2015 07:59:44 -0800 (PST)
Received: from [10.0.0.112] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id g10sm2366352wic.7.2015.01.23.07.59.43 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 23 Jan 2015 07:59:43 -0800 (PST)
Message-ID: <54C26FF5.8040506@azet.org>
Date: Fri, 23 Jan 2015 16:59:49 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: tls@ietf.org
References: <54B5501A.4070402@azet.org> <20150120191819.GA8165@typhoon.azet.org> <20150121222748.GA30732@randombit.net> <54C03D10.1090201@azet.org> <20150123153711.GA2758@randombit.net>
In-Reply-To: <20150123153711.GA2758@randombit.net>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigB6EBDF0ADBA211FE6C771A95"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/oO3JJ2VXOgP1P8O_YrCdQ1VGMG8>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 15:59:47 -0000


Jack Lloyd wrote:
> On Thu, Jan 22, 2015 at 12:58:08AM +0100, Aaron Zauner wrote:
> 
>> I'm in the process of editing the draft and will add this information to
>> it. Do you want to suggest a paragraph/sentence or do you think this
>> will suffice for implementors?
> 
> Just that statement probably is sufficient, but to minimize the number
> of misinterpretations possible maybe something like this is better -
> 
> """
> The nonce input to the AEAD is described above using the TLS
> presentation language. All values are represented in big-endian form
> when constructing the AEAD input.
> 
> The sequence number of a message is always known to the receiver
> through other means (either implicit protocol state or a per-message
> header in the case of DTLS), so the nonce construction used does not
> require any extra per-message information. Thus the record_iv_length
> is zero (0) for all ciphersuites defined in this document.
> """
> 
Thanks a lot! I'll add those paragraphs to the document. The current
revision has just the single sentence in it.

Aaron