Re: [TLS] Inclusion of OCB mode in TLS 1.3

"Salz, Rich" <rsalz@akamai.com> Wed, 14 January 2015 15:30 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A2021A8A03 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 07:30:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p90lLxva6UzL for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 07:30:13 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 8EA671A8954 for <tls@ietf.org>; Wed, 14 Jan 2015 07:30:13 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id D02DB284E6; Wed, 14 Jan 2015 15:30:12 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id B6B89284F2; Wed, 14 Jan 2015 15:30:12 +0000 (GMT)
Received: from email.msg.corp.akamai.com (unknown [172.27.123.34]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id B266C80047; Wed, 14 Jan 2015 15:30:12 +0000 (GMT)
Received: from usma1ex-cashub5.kendall.corp.akamai.com (172.27.105.21) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.913.22; Wed, 14 Jan 2015 10:30:04 -0500
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Wed, 14 Jan 2015 10:30:04 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Aaron Zauner <azet@azet.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Wed, 14 Jan 2015 10:30:03 -0500
Thread-Topic: [TLS] Inclusion of OCB mode in TLS 1.3
Thread-Index: AdAwDnkUNbQ6WV3gSS2W0eIrDWS2gQAAEnbw
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D55AEC6A9@USMBX1.msg.corp.akamai.com>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <54B6815A.7060102@azet.org> <54B68A97.3010007@azet.org>
In-Reply-To: <54B68A97.3010007@azet.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uR4cEQ2pbX-AixPEREbgokO6zgo>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 15:30:15 -0000

TLS 1.3 is already AEAD and PFS only, since draft-02:
	Removed support for static RSA and DH key exchange.
	Removed support for non-AEAD ciphers