Re: [TLS] A la carte handshake negotiation

Aaron Zauner <azet@azet.org> Fri, 12 June 2015 16:50 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 162C61A8904 for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:50:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mxzb3DaPvUhd for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:50:48 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E1561ABD3B for <tls@ietf.org>; Fri, 12 Jun 2015 09:50:26 -0700 (PDT)
Received: by wifx6 with SMTP id x6so22472723wif.0 for <tls@ietf.org>; Fri, 12 Jun 2015 09:50:25 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=4RAoRMerE5EPZ62M0oprn9En3ozi9jPpvEAY7i5GcSg=; b=FbQGcnM5blHJvlwrUI6cnjNuk0B/Iq5CdAVSs04gJjWELtv7gm33tEjKz5i2bteUAb OXE8Ff0Gnj0K9UHPslDbyDQUOTHo89Ha9Nylq/lo831W1O4Wiyef6qmjNa9lM3poHfMP M6KfKKRyYzT04OrtJzNrIEdzOGlSpmxn/F78eHwuwlNzhQs1BIA2yfiExJ5tV5YfnFB1 i8V9OXlLmvJAkZvHceRwDY2vDp2w+azT+acrKBBn44J7GsXB96wZGpklho/60srDefVY joRVn0Hm04HYal1jPlLYsjVjQX3e7qNwWO1Htp2DcumhfIrRmNBt7Hq9hnmCxD8DI48k I4Og==
X-Gm-Message-State: ALoCoQnyEleB85UeRv+zOiyM96973p1wWFIhZURHGJuaIOQe7WoadSR4zMsBO+0r3KdfDKsIYxAY
X-Received: by 10.180.38.68 with SMTP id e4mr8641216wik.32.1434127825220; Fri, 12 Jun 2015 09:50:25 -0700 (PDT)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id ny7sm3555395wic.11.2015.06.12.09.50.23 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 12 Jun 2015 09:50:24 -0700 (PDT)
Message-ID: <557B0DCC.5010202@azet.org>
Date: Fri, 12 Jun 2015 18:50:20 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Dave Garrett <davemgarrett@gmail.com>
References: <201506111558.21577.davemgarrett@gmail.com> <557B0C29.50803@azet.org>
In-Reply-To: <557B0C29.50803@azet.org>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig3E815E25A15C92F4CD122F64"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/s7u5O-3QdH76GqlqkmZ8dA39z0U>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 16:50:50 -0000


Aaron Zauner wrote:
> 
> Dave Garrett wrote:
>> Here is a branch with a rough draft of an a la carte handshake algorithm negotiation scheme for TLS 1.3, based on discussions on this list.
>>
>> https://github.com/davegarrett/tls13-spec/compare/updateciphersuites...davegarrett:alacarte
>>
> 
> I'm supportive in general, let's see how this turns out. Not surprising
> though will be that I noticed additional CCM cipher-suites, as I
> currently have a draft on OCB mode I'm not really supportive of that.
> There should be a block-cipher mode that also offers considerable
> performance for non-AESNI architectures - CCM was introduced because of
> patents on OCB, we seem to have resolved this issue by now. At least for
> TLS.

..also why include both the cipher-suite with the 8-bit auth. tag and
the 16-bit tag? I found this particularly confusing with the CCM draft,
which is why I decided not to go for two different tag sizes.

Aaron