Re: [TLS] Pull Request: Removing the AEAD explicit IV

Watson Ladd <watsonbladd@gmail.com> Thu, 19 March 2015 17:02 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36DF11A1AFC for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 10:02:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 93MX7Q8bpyag for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 10:02:40 -0700 (PDT)
Received: from mail-yh0-x230.google.com (mail-yh0-x230.google.com [IPv6:2607:f8b0:4002:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 930CC1A1A47 for <tls@ietf.org>; Thu, 19 Mar 2015 10:02:40 -0700 (PDT)
Received: by yhim52 with SMTP id m52so341278yhi.2 for <tls@ietf.org>; Thu, 19 Mar 2015 10:02:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=uv1UjQcHJMc6+dU5xZIZUT+7mSSa3hPJBm9K6qFXXoo=; b=pBCSutqVlppE9UPovez84JDjy2I0h8ZAeIWugeXG8kPvKmEuZ6uHfNQtGGXiYppRFa hXwpVArh50lbd7TAKNe2Kjei7yVg0qv0WLXlsMitVLSyOTxTv/dwpMuEx7Va21z32t02 W8QxtReg9UA64LFE0OEJJW6n+RfvOTZ2qgl+34YiRJrhMUvqjZceOLmAQd9nB980HPKu 8rhcz++MCGHX5HHO3nrHdbxn1gW0U8PHx2GdVUEkuCyAG7TU8NvYNfMbX9Zj4YS6HJnS OX+YUWIKvk02oDTfV76laWPcHwTHppFwm4GdB9bXJ3ccy8153JbjexteEXxl9zmwpGsq vJWA==
MIME-Version: 1.0
X-Received: by 10.236.63.6 with SMTP id z6mr80050350yhc.65.1426784559553; Thu, 19 Mar 2015 10:02:39 -0700 (PDT)
Received: by 10.170.58.201 with HTTP; Thu, 19 Mar 2015 10:02:39 -0700 (PDT)
Received: by 10.170.58.201 with HTTP; Thu, 19 Mar 2015 10:02:39 -0700 (PDT)
In-Reply-To: <CABcZeBPz6+5RMZ3r6tjbF=D7+GKX8eyYM7+hfJ8MM8rLEyXSgQ@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAAF6GDdbr57hVa4OD-wCfQtx46bo_D858V_25w8gTtd+M8OhzQ@mail.gmail.com> <CACsn0ckU==QcJhTvyov2DeJCKq_kxvfqK=AkFKsyFcRbQBfC-Q@mail.gmail.com> <CAFewVt6ay5ti9EJRsAm0fLSFjyBHCg_BM0P2DbKHwDxcEWxOmQ@mail.gmail.com> <CACsn0cm09x9oHynJc0FU78TQcdh5EPc2sAbahNSEuLw9nNAeXg@mail.gmail.com> <CABcZeBPz6+5RMZ3r6tjbF=D7+GKX8eyYM7+hfJ8MM8rLEyXSgQ@mail.gmail.com>
Date: Thu, 19 Mar 2015 10:02:39 -0700
Message-ID: <CACsn0cknqjYxnmhKeY4W3O-c_R57ZYcGmwSZ3S48MrtbJ5yVFA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="089e01294ff0d7e32f0511a72a04"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qq_wOlpWhA73DhsdPouX_nNohm4>
Cc: tls@ietf.org
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2015 17:02:42 -0000

On Mar 19, 2015 9:26 AM, "Eric Rescorla" <ekr@rtfm.com> wrote:
>
>
>
> On Thu, Mar 19, 2015 at 9:20 AM, Watson Ladd <watsonbladd@gmail.com>
wrote:
>>
>> On Thu, Mar 19, 2015 at 4:33 AM, Brian Smith <brian@briansmith.org>
wrote:
>> > Watson Ladd <watsonbladd@gmail.com> wrote:
>> >> If we're going to make a change this
>> >> radical, why not make equally radical changes to simplify the protocol
>> >> further if that's possible?
>> >
>> > That's already happening.
>>
>> No it's not: the draft is still longer than the TLS 1.2 RFC,
>
>
> The TLS 1.3 draft is 91 pages long (
https://tools.ietf.org/html/draft-ietf-tls-tls13-05)
> RFC 5246 is 103 pages long (https://tools.ietf.org/html/rfc5246)
>

Thanks for the correction.
> -Ekr