Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 06 January 2015 10:24 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2EDD41A9168 for <tls@ietfa.amsl.com>; Tue, 6 Jan 2015 02:24:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UdPo7OY1bvSl for <tls@ietfa.amsl.com>; Tue, 6 Jan 2015 02:24:43 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A08671A914A for <tls@ietf.org>; Tue, 6 Jan 2015 02:24:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1420539883; x=1452075883; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=9HJSrQrRcQdilywf6zX1PxkjkhVTUF7GUzDsChzA4OY=; b=nVyaqAQN20uRlYmUlv3jZ5fQFHFn0o1s880CT2a0dtShu6y4KBWM8li5 Mn8vGQW/qflthENlGtwxaIhcS0pNe9jba2Y3ZuvL54l+wxQv2e49GDsuz y3UAGoK1UYwWWKBqwrF7/jaYUtW7pCVk8lVUwwtYndoK9BKDd7GHOaYA8 g=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="299834186"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Jan 2015 23:24:40 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.148]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Tue, 6 Jan 2015 23:24:39 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Thread-Index: AdApmvo6FjNg+4muRmKsYOSI8dViWQ==
Date: Tue, 06 Jan 2015 10:24:39 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAF525A9@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/p6KsERNdXCz-cYO18haQinIPVnA
Subject: Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jan 2015 10:24:51 -0000

Michael Clark <michael@metaparadigm.com> writes:

>A TLSv1.3 ClientHello and ServerHello extensions could advertise something
>like this this:

Ugh, not, we don't need yet more extensions and complexity, we just need a
single set of options that everyone uses (see Grigg's Law, "There is only one
cipher suite and that is #1").

Peter.