Re: [TLS] TLS1.3

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 07 February 2013 13:20 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B60C21F8890 for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 05:20:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.478
X-Spam-Level:
X-Spam-Status: No, score=-2.478 tagged_above=-999 required=5 tests=[AWL=0.499, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K1+Xje9zRfJv for <tls@ietfa.amsl.com>; Thu, 7 Feb 2013 05:20:16 -0800 (PST)
Received: from mail-qa0-f48.google.com (mail-qa0-f48.google.com [209.85.216.48]) by ietfa.amsl.com (Postfix) with ESMTP id 6CCF221F8606 for <tls@ietf.org>; Thu, 7 Feb 2013 05:20:16 -0800 (PST)
Received: by mail-qa0-f48.google.com with SMTP id j8so1153086qah.7 for <tls@ietf.org>; Thu, 07 Feb 2013 05:20:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=cufCLio1PEyWoZt8cV0geFezRIpY1bP6AOxHDU6q+kI=; b=zzEWC2XpWxSWukwjBrUVMVEn1i/xHLRKNIo78ztwwMJE3A1MCGfYdUU9mWKVroP5xY m3R8z/ifJfg9qKZl/GfuitDIoqDEsYykSrlxjDoR53kJScDBOn/qV8pVIwovazBYm68p kD3ZjK65gQyZrf4kQnsgItIzVEFwUiYERO5tQ66Gnnu3aeY9zddu+51mntLbXWBaT4L0 BfnVMh/QctQWH40r0BbfrVysZy5TaFRwWrFSDuSPfcjBcRlyKN9unR+6SOCIPS8R+y56 shZdD13E7HSW+yrvZK3XZW94TOwDTFTMtWR3FcTk4DVFsBNBe+xjxXhnhzl81qjLWvx+ ikFA==
MIME-Version: 1.0
X-Received: by 10.49.1.47 with SMTP id 15mr532918qej.46.1360243215736; Thu, 07 Feb 2013 05:20:15 -0800 (PST)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.78.204 with HTTP; Thu, 7 Feb 2013 05:20:15 -0800 (PST)
In-Reply-To: <CABcZeBMq2Q63qjZX2sSPO2f79khrKaSmXoEy691D2YTB3xCbCw@mail.gmail.com>
References: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCD0@GBTWK10E001.Technology.local> <CAJU7zaJzLdf9Ty21uKQ8-GYOoHUFafVDFz7j49jzg5PpZThFcg@mail.gmail.com> <CABcZeBMq2Q63qjZX2sSPO2f79khrKaSmXoEy691D2YTB3xCbCw@mail.gmail.com>
Date: Thu, 07 Feb 2013 14:20:15 +0100
X-Google-Sender-Auth: 72RIlSCuHCKIS7opsLryGKXaB-o
Message-ID: <CAJU7za+3OYG2sR=dfFn3PAtS_j57-rBD2+oEXbLjcpTyxT8REg@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Feb 2013 13:20:18 -0000

On Thu, Feb 7, 2013 at 1:56 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> There's not really any need to do a TLS 1.3 for this. TLS 1.2 includes
> support for AEAD ciphers, so all that would be needed is to define
> an Enrypt-Then-Mac AEAD cipher and it will drop into TLS 1.2.

I understand there are many ways to solve that (*), and there quite
few ideas on the table already. What is needed however, is to agree on
solution to be adopted for all.

regards,
Nikos

(*). Nevertheless, I am a bit confused with what you propose. I fail
to see the relation of a solution for the CBC padding issue with a new
AEAD ciphersuite. Do you propose to deprecate CBC?