Re: [TLS] Inclusion of OCB mode in TLS 1.3

Manuel Pégourié-Gonnard <mpg@polarssl.org> Sat, 17 January 2015 09:54 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA8511B2B6F for <tls@ietfa.amsl.com>; Sat, 17 Jan 2015 01:54:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.104
X-Spam-Level: *
X-Spam-Status: No, score=1.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, MIME_8BIT_HEADER=0.3, RDNS_NONE=0.793, SPF_PASS=-0.001, UPPERCASE_50_75=0.008] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8xx6Abk8uaAY for <tls@ietfa.amsl.com>; Sat, 17 Jan 2015 01:54:38 -0800 (PST)
Received: from vps2.offspark.com (unknown [141.138.204.106]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 834AE1B2B71 for <tls@ietf.org>; Sat, 17 Jan 2015 01:54:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:To:MIME-Version:From:Date:Message-ID; bh=LFgLmwqA9bcvu/obyZ26+UZaFNsDcaui7e5SjJo4/Zk=; b=bdnx4sZHKz2AFs3z70mKDOVhOPq3NSdbh00diHHGE7mN8eATaL6YcqLCA+I8VA64TVkXJFaXjlrD0vjZhrXFKqXXtUUY4BPrjI9DUTS5BY4L8iE+xzFz9ZxlmJsvUpwaLZYs+yhumwuFhFI1hNqh0zelO+MaR1i+QxdYZP3BFx0=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.offspark.com with esmtpsa (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1YCQ5H-0002J5-Ix; Sat, 17 Jan 2015 10:54:23 +0100
Message-ID: <54BA315A.7020804@polarssl.org>
Date: Sat, 17 Jan 2015 10:54:34 +0100
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Aaron Zauner <azet@azet.org>, TLS Mailing List <tls@ietf.org>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <54B6815A.7060102@azet.org> <CABcZeBOkabo85Hv73MM1koeGnVYDJtPHc6uwk5b1BkPDRu=RGg@mail.gmail.com> <54B9352C.70203@azet.org>
In-Reply-To: <54B9352C.70203@azet.org>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.offspark.com)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yhv72x2IFjJ_uSgcku1HE5sUTRY>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Jan 2015 09:54:40 -0000

On 16/01/2015 16:58, Aaron Zauner wrote:
> I came up with the following list of cipher-suites applicable to >= TLS 1.2:
> 
> (EC)DHE:
> TLS_DHE_RSA_WITH_AES_128_OCB	
> TLS_DHE_RSA_WITH_AES_256_OCB
> TLS_ECDHE_RSA_WITH_AES_128_OCB
> TLS_ECDHE_RSA_WITH_AES_256_OCB
> TLS_ECDHE_ECDSA_WITH_AES_128_OCB
> TLS_ECDHE_ECDSA_WITH_AES_256_OCB
> 
> PSK:
> TLS_DHE_PSK_WITH_AES_128_OCB
> TLS_DHE_PSK_WITH_AES_256_OCB	
> TLS_ECDHE_PSK_WITH_AES_128_OCB
> TLS_ECDHE_PSK_WITH_AES_256_OCB
> 
I think it would make sense to also include pure PSK (no DH) suite for very
constrained devices that can't afford the asymetric crypto.

Manuel.