Re: [TLS] Inclusion of OCB mode in TLS 1.3

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 14 January 2015 15:51 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27B271A6FD5 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 07:51:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6176Wgo2abLS for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 07:51:32 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDE341A8ABF for <tls@ietf.org>; Wed, 14 Jan 2015 07:51:31 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t0EFpU48012612 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Wed, 14 Jan 2015 10:51:30 -0500
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0EFpRIx022901 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Wed, 14 Jan 2015 10:51:29 -0500
Message-ID: <1421250687.2899.2.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Aaron Zauner <azet@azet.org>
Date: Wed, 14 Jan 2015 16:51:27 +0100
In-Reply-To: <54B68A97.3010007@azet.org>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <54B6815A.7060102@azet.org> <54B68A97.3010007@azet.org>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uTCFBohFsEp797DyoFgsYM9_T7o>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 15:51:34 -0000

On Wed, 2015-01-14 at 16:26 +0100, Aaron Zauner wrote:
> Hi *,
> 
> Aaron Zauner wrote:
> > 
> > Just as a suggestion, how about a document that does only include
> > forward-secret cipher-suites that are valid for TLS 1.3? That would
> > drastically remove the number of OCB ciphersuites that I would have to
> > add in case of TLS 1.2.
> > 
> 
> Going through the ChaCha20/Poly1305 ID, it suggest something very
> similar, only adding three ciphersuites:
> http://tools.ietf.org/id/draft-agl-tls-chacha20poly1305-04.txt (S. 6).

This is not the case in the latest draft. Defining only 3 ciphersuites
means that PSK will not take advantage of the OCB mode. Is there a
reason for that?

regards,
Nikos