Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis

Tom Ritter <tom@ritter.vg> Sat, 24 January 2015 01:27 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6974C1A1A52 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 17:27:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3-Rz92We8BxZ for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 17:26:59 -0800 (PST)
Received: from mail-ie0-x229.google.com (mail-ie0-x229.google.com [IPv6:2607:f8b0:4001:c03::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C8351A19F8 for <tls@ietf.org>; Fri, 23 Jan 2015 17:26:58 -0800 (PST)
Received: by mail-ie0-f169.google.com with SMTP id rl12so585046iec.0 for <tls@ietf.org>; Fri, 23 Jan 2015 17:26:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kShoxzLqCWpptwsrTLaJj0t5ENtYeaHORCJQWr4BrKk=; b=WE0fvCf9+eM2XITFhkNtmNARlMoq+m3TJqfYhoUVUBsXmraLMN9Mc/kVZOle1469kh lK1I6CS9w2uNFp6gq43J2+F8m8sCz31nR8FDBcgFuqBxU4nJNQpgMA4mkDeb0Up3AESS 7R9ma6XtsvKmEg1KqLP10af7quq14n1v9gOSY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=kShoxzLqCWpptwsrTLaJj0t5ENtYeaHORCJQWr4BrKk=; b=NOEIZa+sVV6b3iAQ080uHRX25vPP5s8l4PR+i5LtfPfd5lpvFouIINHJwn4qaou666 kyjd81FB8m5Z3XczIucUtbmRevyAhKrC8vJ/B8nZF6uwdzG2B/OSSzB4M+CRzegEwbNz vUQJToFVhIymE1IthQpDlKmax+3082/LZRnxAFjZtWBqYNDRGPEQ+kGzu8zeYB91wJh4 Te6KRK+cbjaeMq8lyGF+Z+/fU9lY+l/AsxUeGIan0JqmL91+hg3StyHWk99bRvylKeva UQoCgFTnonNAl/nbLGt60o6A8su5dtuVmGPGnTZ9+LoDFfXsFY67t52KkJ7hVKRgvDEb 7tVQ==
X-Gm-Message-State: ALoCoQmR18mbFzqEU9n9V1OmAEAGa4BwI0rfCZu7z02LvLt1jJMbfet5UmHpYbPAUvlM6AHXmO0t
MIME-Version: 1.0
X-Received: by 10.50.79.202 with SMTP id l10mr5274115igx.24.1422062817684; Fri, 23 Jan 2015 17:26:57 -0800 (PST)
Received: by 10.64.136.209 with HTTP; Fri, 23 Jan 2015 17:26:56 -0800 (PST)
Received: by 10.64.136.209 with HTTP; Fri, 23 Jan 2015 17:26:56 -0800 (PST)
In-Reply-To: <CABkgnnUmoA4mMqbgVaKgebmC-PzvSBeRQ_=eoCSaNp9C2mtg=Q@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF525B9@uxcn10-tdc05.UoA.auckland.ac.nz> <D0D16976.3BD1D%kenny.paterson@rhul.ac.uk> <54B54A5F.7020401@polarssl.org> <D0DB0820.3C588%kenny.paterson@rhul.ac.uk> <CACsn0c=oYuUhkPi2QO=qPy95X4v+xXViTyi+XzyRrO1BKLnnLg@mail.gmail.com> <D0DB1039.3C5D9%kenny.paterson@rhul.ac.uk> <CACsn0ck-2_348SkASvkCrP7r3HoD-G8t590WRzWkQpj6TjBMqg@mail.gmail.com> <CABkgnnWLUsKuJ71dbpSps5bErbrjGnYe-_BjDpJGmMkD-O0BUw@mail.gmail.com> <54B65AF0.1080503@metaparadigm.com> <CABkgnnUmoA4mMqbgVaKgebmC-PzvSBeRQ_=eoCSaNp9C2mtg=Q@mail.gmail.com>
Date: Fri, 23 Jan 2015 19:26:56 -0600
Message-ID: <CA+cU71=Zs3zkfsxiYev-E9Wqg=nYTtUbiizoJCJ4QUVc=qpRRw@mail.gmail.com>
From: Tom Ritter <tom@ritter.vg>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="089e0122aaee18c8a4050d5bcd7a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/oehCQl8yLkR9xKkkfcgyZI2vY58>
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>, tls@ietf.org
Subject: Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 01:27:00 -0000

On Jan 14, 2015 11:20 AM, "Martin Thomson" <martin.thomson@gmail.com> wrote:
>
> On 14 January 2015 at 04:02, Michael Clark <michael@metaparadigm.com>
wrote:
> > Interesting. Should draft-pironti-tls-length-hiding-01 be added to
> > Related Active Documents (not working group documents) section
>
> That's an automatically generated list.  I suspect the reason that it
> doesn't appear is that it is presently expired.

Something I feel very bad about. I am a big proponent of making length
hiding possible in 1.3 and need to find time to put more effort into this.
I encourage the chairs or WG to bug me if they don't see anything about
this in a timeframe they expect.

-tom