Re: [TLS] Inclusion of OCB mode in TLS 1.3

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Wed, 14 January 2015 00:32 UTC

Return-Path: <prvs=8456e3d19f=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 503951ACE0D for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 16:32:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 75xNHOIoUD5x for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 16:32:41 -0800 (PST)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 201C81ACE04 for <tls@ietf.org>; Tue, 13 Jan 2015 16:32:40 -0800 (PST)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t0E0Wc62025067 for <tls@ietf.org>; Tue, 13 Jan 2015 19:32:38 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Inclusion of OCB mode in TLS 1.3
Thread-Index: AQHQL1MExXQ6KPqgoEiVNz85RavZKpy+sbkAgAA00oCAAC/eAP//rgYA
Date: Wed, 14 Jan 2015 00:32:37 +0000
Message-ID: <D0DB2202.1F9D6%uri@ll.mit.edu>
References: <54B5501A.4070402@azet.org> <D0DA96DB.58455%paul@marvell.com> <54B58F5B.2010704@cs.tcd.ie> <20150114002537.GP7322@mournblade.imrryr.org>
In-Reply-To: <20150114002537.GP7322@mournblade.imrryr.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.6.141106
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3504022334_27857347"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.13.68, 1.0.33, 0.0.0000 definitions=2015-01-13_08:2015-01-13,2015-01-13,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1501140003
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ztEv3zuT8IoRoHKgE4WAK8uWjH4>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 00:32:44 -0000

Good points!

Also, do we acknowledge that there will be specific applications that need
specific cipher suites that are not included in those few selected for
universal use (i.e. a couple of AEAD modes, a couple of block ciphers,
etc)?

For example, what if Russia insists on using Kuznetchik? Surely you don’t
expect everybody to implement it, but surely you don’t expect them to say
“IETF did not bless Grasshopper for TLS, so we’ll switch to AES-based
suites, or use ChaCha20”?

How are we planning to handle such “special” needs?
-- 
Regards,
Uri Blumenthal                               Voice: (781) 981-1638




On 1/13/15, 19:25 , "Viktor Dukhovni" <ietf-dane@dukhovni.org> wrote:
>On Tue, Jan 13, 2015 at 09:34:19PM +0000, Stephen Farrell wrote:
>
>> I don't get why additional options are at all attractive. In
>> fact, I think they're ugly.
>
>Yes, except that OCB might well have been the most attractive AEAD
>mode to implement, were it not for IPR and the history of how we
>got here.  On a purely technical basis it appears superior to GCM.
>
>> If we have a really better thing, they why not make it MTI? If
>> we do not have something sufficiently better then I'd argue to
>> exclude as much as possible, and certainly against adding
>> anything that is just nice to have.
>
>It would be nice to get there some day.  However we're still actively
>discovering what works:
>
>	* Which EC curves and signature schemes to use
>
>	* Which modes to use
>
>	* Which stream ciphers to use (have we settled on ChaCha20 yet?)
>
>	* Which block ciphers to use (must TLS support CAMELLIA? SEED?)
>
>	* Which hash functions to use (though SHA-2 is holding up well)
>
>Plus of course TLS is used in a rather diverse set of applications
>whose needs vary.
>
>> I'd even like to make almost all current ciphersuites a MUST NOT
>> (or start a new registry) for TLS1.3 and to not add any new
>> ciphersuites at all, and just stick with two MTI ciphersuites
>> that are as genetically different as possible and cover as many
>> implementations (h/w AES or not) as possible.
>>
>> So my suggestion is to reduce the cipher suite field to be
>> 2 bits wide in TLS 1.3, with 00 being default, 01 backup, 02
>> being "proprietary" and 03 reserved. If either 00 or 01 needs
>> to be changed then I'd say rev the TLS version. (I don't care
>> if we did s/default/has-AES-hw/ and s/backup/just-sw-crypto/
>> that'd also be fine.)
>
>This would then require per-application TLS "profiles", with
>per-application definitions of the two ciphersuites in question.
>I don't think that'll work just yet.
>
>We might be able to get away with approximately two choices per
>degree of freedom:
>
>    * Two public key systems (RSA and ECDSA and/or EdDSA, drop DSA?).
>
>    * A couple of block ciphers (AES and CAMELLIA, drop SEED, IDEA, RC2,
>...?).
>
>    * Two key lengths 128 and 256.
>
>    * One or two stream ciphers (ChaCha20 and ???).
>
>    * A couple of AEAD variants (GCM, Poly1305, OCB?)
>
>    ...
>
>Which should still be a smaller set of possible outcomes that the
>current ~327, but I think we are sadly far from having just two be
>realistic.
>
>-- 
>	Viktor.
>
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls