Re: [TLS] Consensus Call on MTI Algorithms

Russ Housley <housley@vigilsec.com> Fri, 03 April 2015 18:09 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C90411ACED0 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 11:09:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pwTlAIFiAVSp for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 11:09:40 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 557051ACE97 for <tls@ietf.org>; Fri, 3 Apr 2015 11:09:40 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id EBBBA9A402E; Fri, 3 Apr 2015 14:09:29 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id fbDhznqC7fL5; Fri, 3 Apr 2015 14:09:08 -0400 (EDT)
Received: from [129.6.254.78] (unknown [129.6.254.78]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id F0C959A4020; Fri, 3 Apr 2015 14:09:08 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <201504031110.41062.davemgarrett@gmail.com>
Date: Fri, 03 Apr 2015 14:09:02 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <2C67979F-34A6-4E1E-B889-1EF5CB0CE0E8@vigilsec.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <20150402184849.GF10960@localhost> <CACsn0ckhsx4ZqpknoMwS6OmYhy-Q0AQdD6SmmF0krAp9s2ngyQ@mail.gmail.com> <201504031110.41062.davemgarrett@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uVPyGwMLqv70RQZN4Vva94pPUcw>
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Apr 2015 18:09:48 -0000

>>> I would like at least two modes for AES to be required: one AEAD
>>> (probably GCM) and one AEAD-by-generic-construction (e.g., using HMAC).
>> 
>> OCB is a better fit constrained devices. CCM requires two passes.
> 
> So, at this point in the discussion, this is sounding like what might get closer to agreement:
> 
> o Symmetric:
>        MUST AES-OCB 128 (or 256?)

The patent uncertainty prevents me from supporting this approach.  I'd need to see IPR disclosures from all three patent holders before revisiting  this as a MTI algorithm.

I am not opposed to assigning a code point for AES-OCB at any key size now.

Russ