Re: [TLS] Inclusion of OCB mode in TLS 1.3

Aaron Zauner <azet@azet.org> Wed, 14 January 2015 16:11 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FCF51A8AE6 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:11:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rwrUNNz5gg3e for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:11:06 -0800 (PST)
Received: from mail-wg0-f53.google.com (mail-wg0-f53.google.com [74.125.82.53]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B0A31A8AAE for <tls@ietf.org>; Wed, 14 Jan 2015 08:11:06 -0800 (PST)
Received: by mail-wg0-f53.google.com with SMTP id x13so9798521wgg.12 for <tls@ietf.org>; Wed, 14 Jan 2015 08:11:05 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=lvu1dFAjHXsfXMEtJ1PMSXMZjvNE6ZSj8/oHLVVQaPQ=; b=bwP2+BuPJndvX16oiOjVSUZbwNLWogk6UyBP0Y9yn2eWqifXRAQMXQ8nJfQmhrQvoE bpwtr2aS8Qva6a6rqOQTPapeXad6DAikmyDiscRHLcnB6nIhQRvZHEXvjkiNmJESPR9K AvZIxuIZV0pj+yH25Spe4GSZjsaFIsBOEqdJTERI8rqmOo49AJUQMeTRCf/q6q9XKX1g QFjWunbxPXkauHeHVn6J5lPPgbXTCPWzZiaqpk8UVwwonGHn8zHD06x9WzJjB96EfNnd LH5f2ZRvv8BIpbWcXJkqxpD11xxqeSAGfW3EFIetYgahz8uxoL6s5oBwgWcktbY3X68T AIzA==
X-Gm-Message-State: ALoCoQlWeLzYi669AJiqFto3lgDA/xTme2VYYm8eHk+HB3/XFhPJdGpbDgg7j5goa47hVZb/+ET0
X-Received: by 10.180.208.79 with SMTP id mc15mr52662601wic.34.1421251864957; Wed, 14 Jan 2015 08:11:04 -0800 (PST)
Received: from [10.60.20.30] ([193.170.94.190]) by mx.google.com with ESMTPSA id q7sm3937221wiv.8.2015.01.14.08.11.03 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 14 Jan 2015 08:11:03 -0800 (PST)
Message-ID: <54B69514.9000508@azet.org>
Date: Wed, 14 Jan 2015 17:11:00 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <54B6815A.7060102@azet.org> <54B68A97.3010007@azet.org> <1421250687.2899.2.camel@redhat.com>
In-Reply-To: <1421250687.2899.2.camel@redhat.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig59DEC2610B23D94D46D664DA"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/vTwTM_7ra9kZVjPXzLadzQA0Px0>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 16:11:11 -0000

Hi Nikos,

Nikos Mavrogiannopoulos wrote:
> 
> This is not the case in the latest draft. Defining only 3 ciphersuites
> means that PSK will not take advantage of the OCB mode. Is there a
> reason for that?

No. If PSK is still going to be supported in TLS 1.3 then I'll have to
add that as well. This was the newest draft on ChaCha20/Poly1305 I could
find on the IETF website. Still not that bad in comparison to adding all
the cipher-suites that conforming with TLS 1.2 would mean.

Aaron