Re: [Ace] How to specify DTLS MTI in COAP-EST

Michael Richardson <mcr+ietf@sandelman.ca> Thu, 07 June 2018 17:15 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65250130F75 for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 10:15:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rbTGiH8PqMjc for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 10:15:17 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABC36131143 for <ace@ietf.org>; Thu, 7 Jun 2018 10:15:17 -0700 (PDT)
Received: from sandelman.ca (obiwan.sandelman.ca [209.87.249.21]) by tuna.sandelman.ca (Postfix) with ESMTP id 897FD20090; Thu, 7 Jun 2018 13:28:47 -0400 (EDT)
Received: by sandelman.ca (Postfix, from userid 179) id E33F93033; Thu, 7 Jun 2018 13:14:40 -0400 (EDT)
Received: from sandelman.ca (localhost [127.0.0.1]) by sandelman.ca (Postfix) with ESMTP id E0EBF3032; Thu, 7 Jun 2018 13:14:40 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: Russ Housley <housley@vigilsec.com>
cc: ace@ietf.org
In-Reply-To: <CE664422-ED4B-43FE-A531-4EAA090CA036@vigilsec.com>
References: <13635.1528327933@localhost> <CE664422-ED4B-43FE-A531-4EAA090CA036@vigilsec.com>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha1"; protocol="application/pgp-signature"
Date: Thu, 07 Jun 2018 13:14:40 -0400
Message-ID: <6444.1528391680@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/07E9zMDQuK3WJYbwMnY_MU7nlBU>
Subject: Re: [Ace] How to specify DTLS MTI in COAP-EST
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jun 2018 17:15:24 -0000

Russ Housley <housley@vigilsec.com> wrote:
    > These words were first used by IPsec; see RFC 4307.  They have gained
    > broader acceptance.  I see no problem just using them here.

Yes, but they aren't in an RFC2119-like document that we can simply cite, and I'm
not sure if the TLS reviewers will like them.  Ben doesn't like them for instance.

I would probably just write:
  SHOULD+/SHOULD-/MUST- are used in the same way as in RFC8247




    >> On Jun 6, 2018, at 7:32 PM, Michael Richardson <mcr+ietf@sandelman.ca> wrote:
    >> 
    >> 
    >> In draft-ietf-ace-coap-est, we would like to specify some mandatory to
    >> implement algorithms for DTLS.
    >> 
    >> We write:
    >> The mandatory cipher suite for DTLS in EST-coaps is
    >> TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 defined in [RFC7251] which is the
    >> mandatory-to-implement cipher suite in CoAP.
    >> 
    >> Additionally, the curve secp256r1 MUST be supported [RFC4492]; this curve
    >> is equivalent to the NIST P-256 curve.
    >> 
    >> And this is fine for now, but we'd like to signal that Curve25519 should be
    >> considered as an alternative, but we don't want to make it a MUST *today*,
    >> and we don't want to force implementations 15 years down the road that have
    >> it to include secp256r1.
    >> 
    >> IPsec(ME) has published things like: https://datatracker.ietf.org/doc/rfc8247/
    >> which include language like:
    >> 
    >> SHOULD+   This term means the same as SHOULD.  However, it is likely
    >> that an algorithm marked as SHOULD+ will be promoted at
    >> some future time to be a MUST.
    >> 
    >> SHOULD-   This term means the same as SHOULD.  However, an algorithm
    >> marked as SHOULD- may be deprecated to a MAY in a future
    >> version of this document.
    >> 
    >> MUST-     This term means the same as MUST.  However, it is expected
    >> at some point that this algorithm will no longer be a MUST
    >> in a future document.  Although its status will be
    >> determined at a later time, it is reasonable to expect that
    >> if a future revision of a document alters the status of a
    >> MUST- algorithm, it will remain at least a SHOULD or a
    >> SHOULD- level.
    >> 
    >> I don't think TLS has done this... maybe TLS plans to.
    >> We think that we'd like to use SHOULD+ for Curve25519 and MUST- for
    >> secp256r1, but we aren't sure that the WG will like us to use so many
    >> words as IPsec to say so.
    >> 
    >> --
    >> ]               Never tell me the odds!                 | ipv6 mesh networks [
    >> ]   Michael Richardson, Sandelman Software Works        | network architect  [
    >> ]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [
    >> 
    >> 
    >> _______________________________________________
    >> Ace mailing list
    >> Ace@ietf.org
    >> https://www.ietf.org/mailman/listinfo/ace


-- 
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-