Adding new ciphers would still involve patching existing 1.2 code, so I would 
expect the same answer: move to DTLS 1.3 when its ready

--
Senior Architect, Akamai Technologies
Member, OpenSSL Dev Team
IM: richs...@jabber.at Twitter: RichSalz

From: Jayaraghavendran Kuppannan [mailto:jayaraghavendran.i...@gmail.com]
Sent: Monday, January 16, 2017 10:02 AM
To: Eric Rescorla
Cc: Jayaraghavendran k; tls@ietf.org
Subject: Re: [TLS] draft-jay-tls-omit-aead-explicit-nonce-extension

Hi Eric,

You had mentioned last time that if the scenario really warranted, we can 
define new cipher suites for this rather than defining a new extension. Do you 
still think it would be a good idea for us to propose a draft on the same?

Thanks!

Regards,
Jay

On Mon, Jan 16, 2017 at 7:05 PM, Eric Rescorla 
<e...@rtfm.com<mailto:e...@rtfm.com>> wrote:
Andreas,

DTLS 1.3 will behave this way by default, so it would be better to just move to 
1.3 rather than patching 1.2.

-Ekr


On Mon, Jan 16, 2017 at 5:32 AM, Andreas Walz 
<andreas.w...@hs-offenburg.de<mailto:andreas.w...@hs-offenburg.de>> wrote:
Hi all,

I stumbled upon an expired draft introducing a new (D)TLS extension to omit 
explicit nonces in (D)TLS AEAD cipher modes 
(draft-jay-tls-omit-aead-explicit-nonce-extension). For a number of cipher 
suites, this would allow to reduce the per-record overhead in (D)TLS by 8 bytes.

Is there any interest in breathing new life into that draft? In our scenario 
(DTLS for a legacy industrial wireless communication system) every single byte 
counts. That is why we would strongly support reviving this draft...

Thanks and Cheers,
Andi Walz


___________________________________

Andreas Walz
Research Engineer
Institute of reliable Embedded Systems and Communication Electronics (ivESK)
Offenburg University of Applied Sciences, 77652 Offenburg, Germany

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=hbIdq5Ejxxmx4nzAV7qqVscxKQXmXL5OzX3l4lJ80S4&s=yCrwwZjDq8PymYT_IjT95VFbc5v9Q-OrdBVsDxXADsU&e=>


_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=hbIdq5Ejxxmx4nzAV7qqVscxKQXmXL5OzX3l4lJ80S4&s=yCrwwZjDq8PymYT_IjT95VFbc5v9Q-OrdBVsDxXADsU&e=>

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to