Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Simon Josefsson <simon@josefsson.org> Sat, 06 June 2015 02:04 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA2531ACDC7 for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 19:04:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tAZF_h17RHTC for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 19:04:35 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0C631ACDB0 for <tls@ietf.org>; Fri, 5 Jun 2015 19:04:34 -0700 (PDT)
Received: from latte.josefsson.org ([216.55.31.130]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5624Guv032532 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Sat, 6 Jun 2015 04:04:19 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Russ Housley <housley@vigilsec.com>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org> <20150601125302.GA19269@LK-Perkele-VII> <E0C6092D-EFC0-43F9-8807-5D8CE8FF00B8@vigilsec.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150606:housley@vigilsec.com::JASG3zg9/aNCS0/G:TXux
X-Hashcash: 1:22:150606:tls@ietf.org::k2VipjCGa5YRgsHQ:aRLi
X-Hashcash: 1:22:150606:ilari.liusvaara@elisanet.fi::tBtYPBMzZpXPKVxK:fyxi
Date: Sat, 06 Jun 2015 04:04:09 +0200
In-Reply-To: <E0C6092D-EFC0-43F9-8807-5D8CE8FF00B8@vigilsec.com> (Russ Housley's message of "Mon, 1 Jun 2015 12:29:19 -0400")
Message-ID: <87vbf1384m.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qipwBf0tDa0x7HrYBUULhnjC93c>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Jun 2015 02:04:36 -0000

Russ Housley <housley@vigilsec.com> writes:

> Ilari:
>
>> I think the current plan with EdDSA and related certficates are to reuse
>> ECDSA codepoints, relying on extension (defined by RFC5246) to negotiate.
>
> When we were doing to work for RSA PKCS #1 v1.5, OAEP, and PSS, it was
> unclear whether using the same key pair with all of these schemes
> would lead to trouble.  For this reason, the certificate can allow the
> key pair to be used for just on or all of them.
>
> The same question needs to be asked here.  I hope a more definitive
> answer becomes available this time.

Is that really comparable?  All RSA signature schemes use the same RSA
private keys.  For ECDSA and EdDSA this is not the case.

/Simon