Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]

Eric Rescorla <ekr@rtfm.com> Mon, 01 June 2015 12:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 370C81A9047 for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:30:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jl49Q24N0B1f for <tls@ietfa.amsl.com>; Mon, 1 Jun 2015 05:30:34 -0700 (PDT)
Received: from mail-wi0-f175.google.com (mail-wi0-f175.google.com [209.85.212.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCD211A9036 for <tls@ietf.org>; Mon, 1 Jun 2015 05:30:33 -0700 (PDT)
Received: by wizo1 with SMTP id o1so102854794wiz.1 for <tls@ietf.org>; Mon, 01 Jun 2015 05:30:32 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=99CN3GKXaZxjmwKT4ZNNofEDAnxNrwDHYGyb4iNZJfE=; b=jDTjG1Kk4HHGI7FPzt+FE1mu5Jcz+c73bQl15gZcm80LE8YLUXnk71N+V2tRyQ+yG7 oQYGy+bZb+1lz/8FYdt36CXeY1ztiBawgsdifCx2RF/xEbUnIpYUDzL75vKwGLqS+klA J6VBzRIUeb5U1Zol6y7IAX2bHQ7WLlxbCM7EkD5B6jGpb73lfURDO+aitW/2fonG6nZo eKWcgAhedF2NZdTVkfLsKz3amuOQA5Y4jKZpOnXFTOtynP1ABAMZoKE+2iaOKcY7J7iA 6lUvgLoFN3DWoEWnwONPQP7VBvDlbAPjFRGtXLgSSAdOcqoICkBqergbgKvTfOMH0RVJ X3dw==
X-Gm-Message-State: ALoCoQmb+59/Mnf7Tht07vuRKKyJ+X4/JSF6FFe33G4Q6CTorm7TQFlYdW3Turl6EteU9ZX7TgVK
X-Received: by 10.194.59.79 with SMTP id x15mr24062067wjq.81.1433161832617; Mon, 01 Jun 2015 05:30:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Mon, 1 Jun 2015 05:29:52 -0700 (PDT)
In-Reply-To: <556C4ACD.9040002@azet.org>
References: <556C4ACD.9040002@azet.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 01 Jun 2015 05:29:52 -0700
Message-ID: <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: multipart/alternative; boundary="047d7b8737aef0700b051773fd88"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uQ-hgwqrEEeQqqoNGElEUGa_Gro>
Cc: Phillip Rogaway <rogaway@cs.ucdavis.edu>, TLS Mailing List <tls@ietf.org>, Charanjit Jutla <csjutla@us.ibm.com>
Subject: Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 12:30:36 -0000

On Mon, Jun 1, 2015 at 5:06 AM, Aaron Zauner <azet@azet.org> wrote:
>
>  * I'd also like to get rid of ECDSA ciphersuites alltogether, ideally
>    leaving a few real-world, high-performance ciphersuites to use
>

I don't understand this point: ECDSA cipher suites are the ones with the
best performance at present.

-Ekr



> Thoughts and feedback apprechiated, diff, HTML et cetera can be accessed
> via the quoted mail below.
>
> GitHub: https://github.com/azet/draft-zauner-tls-aes-ocb
>
> Thanks,
> Aaron
>
> internet-drafts@ietf.org wrote:
> > A new version of I-D, draft-zauner-tls-aes-ocb-03.txt
> > has been successfully submitted by Aaron Zauner and posted to the
> > IETF repository.
> >
> > Name:         draft-zauner-tls-aes-ocb
> > Revision:     03
> > Title:                AES-OCB (Offset Codebook Mode) Ciphersuites for
> Transport Layer Security (TLS)
> > Document date:        2015-06-01
> > Group:                Individual Submission
> > Pages:                7
> > URL:
> https://www.ietf.org/internet-drafts/draft-zauner-tls-aes-ocb-03.txt
> > Status:
> https://datatracker.ietf.org/doc/draft-zauner-tls-aes-ocb/
> > Htmlized:       https://tools.ietf.org/html/draft-zauner-tls-aes-ocb-03
> > Diff:
> https://www.ietf.org/rfcdiff?url2=draft-zauner-tls-aes-ocb-03
> >
> > Abstract:
> >    This memo describes the use of the Advanced Encryption Standard (AES)
> >    in the Offset Codebook Mode (OCB) of operation within Transport Layer
> >    Security (TLS) and Datagram TLS (DTLS) to provide confidentiality and
> >    data origin authentication.  The AES-OCB algorithm is highly
> >    parallelizable, provable secure and can be efficiently implemented in
> >    software and hardware providing high performance.  Furthermore, use
> >    of AES-OCB in TLS is exempt from past IPR claims by various parties.
> >
> >
> >
> >
> > Please note that it may take a couple of minutes from the time of
> submission
> > until the htmlized version and diff are available at tools.ietf.org.
> >
> > The IETF Secretariat
> >
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>