Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Tue, 13 January 2015 18:49 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 684071A90CF for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:49:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 82ukZtLRMvmq for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 10:49:01 -0800 (PST)
Received: from mail-we0-f172.google.com (mail-we0-f172.google.com [74.125.82.172]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70FA91A90CC for <tls@ietf.org>; Tue, 13 Jan 2015 10:49:01 -0800 (PST)
Received: by mail-we0-f172.google.com with SMTP id k11so4637591wes.3 for <tls@ietf.org>; Tue, 13 Jan 2015 10:49:00 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=GNOrcZ0+FplTOwGkQ+XZsiesSmluoq5GrFaRvUzyP9w=; b=hF11T6bFod32Zs5RSNvNr9pZ9nkoEYTAHf4lKrSiFoyf7vOA4TVu7umHYR681nG0vZ d26MFAjR0lILSMek8YRkp57ln6dP0+xV5P7gVuXhhTr0M4gJbp3YL+6e325WLegk40bo jsgZ0dlO6c2qMpXgdsSouc2CUHTAIhWdtKqPrgWmfC0b+k+74Y+GJEcaV20jzfjksKMY ii2G0jFTcSoK7Wi4k/5e5lZAtHbel7zespFkNskKPaWYtu3D882oDIqdkL94ymYlVWLN AIOcfwBzboCHps0ILswjVQFgeXGbiKiyMDVIMWjwmFQYS+oYVreFwiV768wJL8rYn3tH Q6Uw==
X-Gm-Message-State: ALoCoQlHEDBnJJvPZq49kflW6AgrfGmbJJ30sRDqFAO7FurPvA+GiBmHsxwirboswRw9tFf8Etix
X-Received: by 10.194.83.41 with SMTP id n9mr70622975wjy.133.1421174940220; Tue, 13 Jan 2015 10:49:00 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id gb10sm26798151wjb.21.2015.01.13.10.48.58 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 13 Jan 2015 10:48:58 -0800 (PST)
Message-ID: <54B56896.1030502@azet.org>
Date: Tue, 13 Jan 2015 19:48:54 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Paul Lambert <paul@marvell.com>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com>
In-Reply-To: <D0DA96DB.58455%paul@marvell.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigBA8F006DBF7B0867B25C8778"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qArkwODSFURcKXoQY6tNdD_V5mM>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jan 2015 18:49:03 -0000

Hi,

Paul Lambert wrote:
>> Hi TLS-WG,
>>
>> Over the last couple of days I've again looked into OCB, read the
>> original paper as well as quite some literature on it, patents, CFRG
>> discussion et cetera.
>>
>> OCB looks like an elegant and parallel mode for inclusion in TLS.
> Yes, OCB is a very nice AEAD.
> 
>> I've searched through recent TLS-WG discussion, OCB has been
>> mentioned in passing as has EAX(2). When first looking into that my
>> main concerns were:
>>
>>   * IPR/patents: the authors have granted access to OSI licensed
>>     software as well as to commercial (non military!) software for
>>     all use [0] [1].
> No - the IETF IPR database statement does reflect the claims in [1]
> https://datatracker.ietf.org/ipr/search/?submit=draft&id=draft-irtf-cfrg-oc
> b 
> 
> The problem with OCB, when first introduced as an option for
> 802.11i was that there were multiple claimed owners of the IPR.
> 
> This still seems to be the case.  Looking at the IETF IPR disclosures:
> 	#6,973,187 - Gligor & Donescu (VDG Inc)
> 	#6,963,976  #7,093,126 - Jutla (IBM)
> 	#7,046,802 #7,200,227 #7,949,129 #8321675 - Rogaway

Thanks for pointing this out.

FYI: CFRG members made some statements regarding different IPR (and
performance) issues in discussions [0] [1] [2]. Rogaway is pretty clear
on his own patents in [3].

This did not seem to stop adoption.

> This should not stop inclusion of OCB as an optional mode in TLS,
> but OCB is not clearly Œfree¹.

Sure. I agree. I'd still be nice to have it in there though.

Aaron

[0] https://www.ietf.org/mail-archive/web/cfrg/current/msg03300.html
[1] https://www.ietf.org/mail-archive/web/cfrg/current/msg03277.html
[2] https://www.ietf.org/mail-archive/web/cfrg/current/msg02989.html
[3] https://www.ietf.org/mail-archive/web/cfrg/current/msg03301.html