Re: [Ace] How to specify DTLS MTI in COAP-EST

Benjamin Kaduk <kaduk@mit.edu> Thu, 07 June 2018 13:49 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 232FE1310CC for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 06:49:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1pPi3x0Z6s0v for <ace@ietfa.amsl.com>; Thu, 7 Jun 2018 06:49:14 -0700 (PDT)
Received: from dmz-mailsec-scanner-2.mit.edu (dmz-mailsec-scanner-2.mit.edu [18.9.25.13]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA673130E06 for <ace@ietf.org>; Thu, 7 Jun 2018 06:49:13 -0700 (PDT)
X-AuditID: 1209190d-571ff70000007a29-c4-5b1937d86502
Received: from mailhub-auth-1.mit.edu ( [18.9.21.35]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-2.mit.edu (Symantec Messaging Gateway) with SMTP id 60.BC.31273.8D7391B5; Thu, 7 Jun 2018 09:49:12 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-1.mit.edu (8.13.8/8.9.2) with ESMTP id w57DnBoU023967; Thu, 7 Jun 2018 09:49:11 -0400
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w57Dn72G018881 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Thu, 7 Jun 2018 09:49:10 -0400
Date: Thu, 07 Jun 2018 08:49:07 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: ace@ietf.org
Message-ID: <20180607134907.GM72167@kduck.kaduk.org>
References: <13635.1528327933@localhost>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="HKEL+t8MFpg/ASTE"
Content-Disposition: inline
In-Reply-To: <13635.1528327933@localhost>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA2VSbUgTYRznuTv1tnbj2ant2cwPTj+UsZkhZlERRbGkoIIgXGCnO91wO8fd HE4CF64EFbWPjqBcS0VtqKFGGsaIoiQoFSeFDCrETdD1ZiSk3Tl8gb79/r+3Pw/Pn8TpQJKW tHJOlucYmy5ZTtCy9Gz93BGN6dDMYl7R79UWvKgl1JZyCjMGAn8wo/feOH4JK5EfN7M2q4vl 807ekFs2NkaSHAvqWn98gvCANboJyEgEC9DQ917QBOQkDR9iKDg6mpIYBgBq7BomEsMMhj7O twApQsAcdKfhQ7KEk0XsaZ7GJZwGDaj75YLoIUkcQhQPl0l0KixEcyuRzSglbuuYbMckCw33 I9/f/AStQm86vhISxqELhfvbiURLBupeJyVaBg+g6an7mITTYTZ63hpKaQfQtyvt25X27aQT dC6aW49i/9EHUVfnEp7AJ1AwuEI8ACm9INNsr9PbGatNYMv1QjnDcSyvP2ywW50G1lwzBDY/ QEM9BevzxSEASaBTUJ6I2kQnMS7BbQ8BDYnp0il/NjLRyrJqs9vCCJZSvsbGCiGQI+76PND3 HmgJrppjdWkUM7XXRFNmxl3H8tVbtgyS0KmpKj8w0bCScbJVLOtg+S11H0nqEDVZqDHRKp6t ZGsrrDbnjoyRshBApEIsj0keSnAwdsFamdDfgiytmqqXBCgJlhpuOysdF6qauBkDavFZqVRY cinE09tOx8RiTCw24pvFTmZH0nqA98Xp2dffmKtBVbF9ZWj53erlzNyiY/5lZVv98E9Hz93w 4pdPj/1Zt7znf/RHFOOpz7rj/OCY8ehaM3a2tMQ1eKaJXuavRS8s1TemqTo7PRXeaPnYnnOB ivj18Z7Bi1eKDSOR1RGDxd01+6gvHOVuZ8aU3o1fsd4nBQblq4ZWHSFYmPxcnBeYf8Yiodc3 AwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/W1G9Ilk7eKBYmp9FN_I_pCv-JaY>
Subject: Re: [Ace] How to specify DTLS MTI in COAP-EST
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jun 2018 13:49:18 -0000

On Wed, Jun 06, 2018 at 07:32:13PM -0400, Michael Richardson wrote:
> 
> In draft-ietf-ace-coap-est, we would like to specify some mandatory to
> implement algorithms for DTLS.
> 
> We write:
>    The mandatory cipher suite for DTLS in EST-coaps is
>    TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 defined in [RFC7251] which is the
>    mandatory-to-implement cipher suite in CoAP.
> 
>    Additionally, the curve secp256r1 MUST be supported [RFC4492]; this curve
>    is equivalent to the NIST P-256 curve.
> 
> And this is fine for now, but we'd like to signal that Curve25519 should be
> considered as an alternative, but we don't want to make it a MUST *today*,
> and we don't want to force implementations 15 years down the road that have
> it to include secp256r1.
> 
> IPsec(ME) has published things like: https://datatracker.ietf.org/doc/rfc8247/
> which include language like:
> 
>    SHOULD+   This term means the same as SHOULD.  However, it is likely
>              that an algorithm marked as SHOULD+ will be promoted at
>              some future time to be a MUST.
> 
>    SHOULD-   This term means the same as SHOULD.  However, an algorithm
>              marked as SHOULD- may be deprecated to a MAY in a future
>              version of this document.
> 
>    MUST-     This term means the same as MUST.  However, it is expected
>              at some point that this algorithm will no longer be a MUST
>              in a future document.  Although its status will be
>              determined at a later time, it is reasonable to expect that
>              if a future revision of a document alters the status of a
>              MUST- algorithm, it will remain at least a SHOULD or a
>              SHOULD- level.

Unfortunately, I'm not a big fan of the "+/-" variants of RFC 2119
keywords.  It seems more clear to me to actually write out in prose
the current situation and future expectations.  So, if you do end up
going this route, please ensure that the shepherd writeup includes a
justification of why it was chosen.

-Ben