Re: [Tls-reg-review] [IANA #1287496] Re: Request for Assignment (draft-irtf-cfrg-aegis-aead - aead-parameters)

Yoav Nir <ynir.ietf@gmail.com> Fri, 01 December 2023 05:02 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BFE4C14CE42 for <tls-reg-review@ietfa.amsl.com>; Thu, 30 Nov 2023 21:02:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BOaRr3rjNwgq for <tls-reg-review@ietfa.amsl.com>; Thu, 30 Nov 2023 21:02:33 -0800 (PST)
Received: from mail-wm1-x32c.google.com (mail-wm1-x32c.google.com [IPv6:2a00:1450:4864:20::32c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBED8C14F74A for <tls-reg-review@ietf.org>; Thu, 30 Nov 2023 21:02:33 -0800 (PST)
Received: by mail-wm1-x32c.google.com with SMTP id 5b1f17b1804b1-40b4f60064eso17335135e9.1 for <tls-reg-review@ietf.org>; Thu, 30 Nov 2023 21:02:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701406952; x=1702011752; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=0tIw9O/ydYPyJt4ETTxyx8HS95vWIh7NVzL7uE895so=; b=UDS5kGVMuLi7DQGOYoNRuBfIp4MR+wLAss8Y+7yZROAZHJxjCxm0+wo8JGf0sjNwxm Z88lrhQOFigvjUYDyoHxVTeZ9HLEzxxMXmfGYqkDkhOoNnIpPLVWL88YbEiATTmyY6Is Qs8e+PAwC7u477mESHKQ2HVnXaInvnqiaGp/dG8n/oSZZktLuRcfeqyN9W+ICRqwPOEe 1S1yHXubT9ruWeKmgOAK7ifhBzVY/L7UDYk79wXIQdP1/NgpFyq9qhLxOLKnRkkSVBki bhSWlCurEY6yrlYImeDaQO1UiDkWbducEdiM25sMIVfZWnEF3FdJPGtaQdU6m830O89U +pow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701406952; x=1702011752; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=0tIw9O/ydYPyJt4ETTxyx8HS95vWIh7NVzL7uE895so=; b=MMmJtwKuQwl39tZYlmmOHXxCin76KWn+UBLQgXqQe2Ex1x7bfzOADnTyZ2ueQAw4sl 5oUoe0YUYanAeU7LNBtue1iE+TqkynSsLXXwRujCWDuNRIzq2uyxR8TWGXjETDTNqq4O jM1j2sbkdiFesGm/sfagNqncMZQUx+fvyA7Wb5Idie4wwke65b6QjVKXS+odYHBle/fr c9dJzNASYdst0ZgPs02adt7LXU7UroK8IpOh3hH17BE+9f+H6Leo0+Be8ngSmvuh+d3L jljtDfD3I2vhIuh5nwMdoCjpFVx4Pw+4+NVHRSQTY2j19GeNf9bPTu6Bm+SGzxV04/hi dlRA==
X-Gm-Message-State: AOJu0YwXcToKU62J7KbADdp2LEWqBcLYEpbW/dd6wUnvyUfs7eZgbxvR dTY/TYRcTvAc9U/B4bEASyXZxUzqi8RUug==
X-Google-Smtp-Source: AGHT+IHdP+onGtrMU1c2m1Ru3E2nBuHOTsBvz6a1HWHOVMAhtt4FvIEbvgYenKdE3/Xm/oRV/x2Psw==
X-Received: by 2002:a7b:cc96:0:b0:40b:5e59:f740 with SMTP id p22-20020a7bcc96000000b0040b5e59f740mr138090wma.178.1701406951822; Thu, 30 Nov 2023 21:02:31 -0800 (PST)
Received: from smtpclient.apple (84.94.37.215.cable.012.net.il. [84.94.37.215]) by smtp.gmail.com with ESMTPSA id az25-20020a05600c601900b0040b2b9bf321sm7945898wmb.9.2023.11.30.21.02.30 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 30 Nov 2023 21:02:31 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3774.200.91.1.1\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <rt-5.0.3-828945-1701386207-1392.1287496-9-0@icann.org>
Date: Fri, 01 Dec 2023 07:02:19 +0200
Cc: tls-reg-review@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <B45066C3-8303-4183-92CD-6883904A92F8@gmail.com>
References: <RT-Ticket-1287496@icann.org> <RT-Ticket-1261222@icann.org> <rt-4.4.3-436-1668808356-1016.1261222-37-0@icann.org> <rt-4.4.3-436-1668808638-666.1261222-37-0@icann.org> <89C965AA-F13D-4C7F-8743-A7D23583BB31@fastly.com> <rt-5.0.3-574994-1699900211-1337.1287496-9-0@icann.org> <E910312D-BD62-4DF1-B808-A66C9D49A4AE@akamai.com> <rt-5.0.3-574994-1699901397-383.1287496-9-0@icann.org> <rt-5.0.3-1438213-1700601201-1685.1287496-9-0@icann.org> <rt-5.0.3-1440393-1700603925-1243.1287496-9-0@icann.org> <rt-5.0.3-828945-1701386207-1392.1287496-9-0@icann.org>
To: iana-prot-param-comment@iana.org
X-Mailer: Apple Mail (2.3774.200.91.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/8MlVS4ok8EoTm6vJ4bgBWB0P3zI>
Subject: Re: [Tls-reg-review] [IANA #1287496] Re: Request for Assignment (draft-irtf-cfrg-aegis-aead - aead-parameters)
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Dec 2023 05:02:38 -0000

Yes, I approve. Rich’s logic is persuasive.

> On 1 Dec 2023, at 1:16, Sabrina Tanamal via RT <iana-prot-param-comment@iana.org> wrote:
> 
> Yoav or Nick, 
> 
> Do you approve changing the description as listed below? We have approval from Rich. 
> 
> OLD
> 
> Value: 0x13,0x06
> Description: TLS_AEGIS_256_SHA384
> DTLS-OK: Y
> Recommended: N
> Reference: [draft-irtf-cfrg-aegis-aead-00]
> 
> NEW: 
> 
> Value: 0x13,0x06
> Description: TLS_AEGIS_256_SHA512
> DTLS-OK: Y
> Recommended: N
> Reference: [draft-irtf-cfrg-aegis-aead-00]
> 
>> From the requester: Here is the paper that prompted that change: https://eprint.iacr.org/2023/913.pdf.
> 
> Thanks,
> Sabrina
> 
> On Tue Nov 21 21:58:45 2023, sabrina.tanamal wrote:
>> Yoav or Nick,
>> 
>> A follow-up from the requester: Here is the paper that prompted that
>> change: https://eprint.iacr.org/2023/913.pdf.
>> 
>> Please let us know if we can proceed
>> 
>> Thanks,
>> Sabrina
>> 
>> On Tue Nov 21 21:13:21 2023, sabrina.tanamal wrote:
>>> Yoav or Nick,
>>> 
>>> Do you also approve changing the description as requested below?
>>> 
>>> Thanks,
>>> Sabrina
>>> 
>>> On Mon Nov 13 18:49:57 2023, rsalz@akamai.com wrote:
>>>> It's still a draft, so I'd be okay with just changing the
>>>> description
>>>> as requested.  (Which, yes, of course, changes the algorithm). But
>>>> if
>>>> the authors are in favor, that's another argument for making the
>>>> change.
>>>> 
>>>> On 11/13/23, 1:30 PM, "tls-reg-review on behalf of Sabrina Tanamal
>>>> via RT" <tls-reg-review-bounces@ietf.org <mailto:tls-reg-review-
>>>> bounces@ietf.org> on behalf of iana-prot-param-comment@iana.org
>>>> <mailto:iana-prot-param-comment@iana.org>> wrote:
>>>> 
>>>> 
>>>> TLS Experts,
>>>> 
>>>> 
>>>> We received a request to update the following entry in the TLS
>>>> Cipher
>>>> Suites registry:
>>>> 
>>>> 
>>>> Value: 0x13,0x07
>>>> Description: TLS_AEGIS_128L_SHA256
>>>> DTLS-OK: Y
>>>> Recommended: N
>>>> Reference: [draft-irtf-cfrg-aegis-aead-00]
>>>> 
>>>> 
>>>> Would replacing the description as requested below be appropriate,
>>>> or
>>>> should we allocate a new entry? If it's the latter, which value
>>>> should
>>>> we assign?
>>>> 
>>>> 
>>>> Registry:
>>>> https://urldefense.com/v3/__https://www.iana.org/assignments/tls-
>>>> parameters__;!!GjvTz_vk!SpksUVyfXam-
>>>> og53Ca6zzd5kUmUjWNVwvNv5zYhLuKtNmhOy2If2QYoWwrOyja-
>>>> Y40wWGe7WgDSX_rjat1ziXkQ$
>>>> <https://urldefense.com/v3/__https://www.iana.org/assignments/tls-
>>>> parameters__;!!GjvTz_vk!SpksUVyfXam-
>>>> og53Ca6zzd5kUmUjWNVwvNv5zYhLuKtNmhOy2If2QYoWwrOyja-
>>>> Y40wWGe7WgDSX_rjat1ziXkQ$>
>>>> Document:
>>>> https://urldefense.com/v3/__https://datatracker.ietf.org/doc/html/draft-
>>>> irtf-cfrg-aegis-aead__;!!GjvTz_vk!SpksUVyfXam-
>>>> og53Ca6zzd5kUmUjWNVwvNv5zYhLuKtNmhOy2If2QYoWwrOyja-
>>>> Y40wWGe7WgDSX_rja_aLAsEc$
>>>> <https://urldefense.com/v3/__https://datatracker.ietf.org/doc/html/draft-
>>>> irtf-cfrg-aegis-aead__;!!GjvTz_vk!SpksUVyfXam-
>>>> og53Ca6zzd5kUmUjWNVwvNv5zYhLuKtNmhOy2If2QYoWwrOyja-
>>>> Y40wWGe7WgDSX_rja_aLAsEc$>
>>>> 
>>>> 
>>>> The due date is December 4th, according to RFC 8447.
>>>> 
>>>> 
>>>> Thank you,
>>>> 
>>>> 
>>>> Sabrina Tanamal
>>>> Lead IANA Services Specialist
>>>> 
>>>> 
>>>> On Fri Nov 10 13:25:01 2023, fdenis@fastly.com
>>>> <mailto:fdenis@fastly.com> wrote:
>>>>> Hi Sabrina,
>>>>> 
>>>>> How this email finds you well.
>>>>> 
>>>>> The TLS Cipher Suite Registry includes the following entry:
>>>>> 
>>>>> TLS_AEGIS_256_SHA384 (0x13, 0x06)
>>>>> 
>>>>> A recently published research paper points out an issue with many
>>>>> of
>>>>> the currently assigned entries in that registry, and provides
>>>>> recommendations for future entries.
>>>>> 
>>>>> Following this, and before the final RFC review, we’d like to
>>>>> replace
>>>>> TLS_AEGIS_256_SHA384 with TLS_AEGIS_256_SHA512.
>>>>> 
>>>>> Can the name be updated, while keeping the previous value? Or
>>>>> does a
>>>>> new entry need to be added?
>>>>> 
>>>>> Kind regards,
>>>>> 
>>>>> -Frank.
>>>> 
>>>> 
>>>> _______________________________________________
>>>> tls-reg-review mailing list
>>>> tls-reg-review@ietf.org <mailto:tls-reg-review@ietf.org>
>>>> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-
>>>> reg-review__;!!GjvTz_vk!SpksUVyfXam-
>>>> og53Ca6zzd5kUmUjWNVwvNv5zYhLuKtNmhOy2If2QYoWwrOyja-
>>>> Y40wWGe7WgDSX_rjaMHFIGlY$
>>>> <https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-
>>>> reg-review__;!!GjvTz_vk!SpksUVyfXam-
>>>> og53Ca6zzd5kUmUjWNVwvNv5zYhLuKtNmhOy2If2QYoWwrOyja-
>>>> Y40wWGe7WgDSX_rjaMHFIGlY$>
>>>> 
>>>> 
>>>> 
> 
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/tls-reg-review