Re: [Tls-reg-review] [IANA #1260562] Request for Assignment (draft-irtf-cfrg-aegis-aead)

Yoav Nir <ynir.ietf@gmail.com> Wed, 09 November 2022 10:58 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E0E4C1522B2 for <tls-reg-review@ietfa.amsl.com>; Wed, 9 Nov 2022 02:58:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pax7rHF_7s_Q for <tls-reg-review@ietfa.amsl.com>; Wed, 9 Nov 2022 02:58:06 -0800 (PST)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8FB1C14F736 for <tls-reg-review@ietf.org>; Wed, 9 Nov 2022 02:58:06 -0800 (PST)
Received: by mail-wr1-x42a.google.com with SMTP id cl5so25148443wrb.9 for <tls-reg-review@ietf.org>; Wed, 09 Nov 2022 02:58:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=Ixzrfn1qH8FtxycIbc3qEPwodyTgJX9lUHokAJNB8p0=; b=FCeD0OCsb3dj6BYWvePaCJJV1rfZq+k+GZU3Qtds5Woyuyj2rlPZoaWR4nKtL7khN5 PuM9y+a3UOdjVBMzHg87HCSykrlU+PsNKOARW9kBoEi0h3+IWDoHBok4F8E33d6pjfaQ 3MU30at4lDEv+jkKCrHtLvgxu0Bd8ExMUwNALxw1b2qQuv8YO0wMG+JhkbyOP/qB7lg1 Jc1qj5SNiT5bfvsEvcPOn2vPYfq9+/Dh76Zpc174/lhRlNwjTNw03z4zVTdgN07U06aw U7HOSBZzKN6nF6gSgCP4IOb9J28uAZErMSRY3tvKXC5OxuNWHisFHi6D2bV1ICTr2XPr QrcQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Ixzrfn1qH8FtxycIbc3qEPwodyTgJX9lUHokAJNB8p0=; b=3QxfXfqZ3YVbC4SyQygSLgJ2ytMN38kmtFlDhwTKB1vzW9nMIi/UH/8moJA1gbsGN7 7ElfDBnYaeNqOIvOZxtUcDNgwtfi0MOLkXN11AXTAYf2qBRoXtrGtqLnrgeJuW7mf5ha 1SNR2atL0mzeREAIZmHkRojZq5OEjQdOHCOda76NKz0pBrGF+dE3+oxMXLlecK9HWHRC 2YPU8KHJpeshiW8HcCEdw0hJng8QTJNgpIwufL65kHvwdxIfazOQxwX9kPOhmAg+KmYC 5SZOOQvQmdVwUfH/VAbcv5zJSbXRVeCh1kdNNHi56R+fKIioecoLPQRhCWbCMGrBtSIJ eEYA==
X-Gm-Message-State: ACrzQf2UZOqbMa0QhX1JhZagDjqTAmU2xy4P/ZU+nTjvAy7G064bEyfV p0vCSZggejknitlgdU8/Ldl1jd1i19EcFg==
X-Google-Smtp-Source: AMsMyM7T0V9alr3vt5aJfmMay4m387FX5guDeu4e2AfvOzVNylp6wQMuhguthfgPk5QoLNsaYYY+fg==
X-Received: by 2002:a5d:4a05:0:b0:236:6e67:84a4 with SMTP id m5-20020a5d4a05000000b002366e6784a4mr846433wrq.181.1667991485125; Wed, 09 Nov 2022 02:58:05 -0800 (PST)
Received: from smtpclient.apple (84.94.37.215.cable.012.net.il. [84.94.37.215]) by smtp.gmail.com with ESMTPSA id n3-20020a05600c464300b003c3a1d8c8e6sm1150504wmo.19.2022.11.09.02.58.03 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 09 Nov 2022 02:58:04 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <64BF51DF-168D-426A-82A3-74F71D6540D4@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_A9A059F9-BAC0-4753-B6D4-3757A8ED953E"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.200.110.1.12\))
Date: Wed, 09 Nov 2022 12:57:52 +0200
In-Reply-To: <rt-4.4.3-24604-1667990121-674.1260562-9-0@icann.org>
Cc: tls-reg-review@ietf.org
To: iana-prot-param-comment@iana.org
References: <RT-Ticket-1260562@icann.org> <3kngcbra5u-1@ppa3.lax.icann.org> <rt-4.4.3-24604-1667990121-674.1260562-9-0@icann.org>
X-Mailer: Apple Mail (2.3731.200.110.1.12)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/8pvMn64ztY_EIuuUV2fmY_lha9Q>
Subject: Re: [Tls-reg-review] [IANA #1260562] Request for Assignment (draft-irtf-cfrg-aegis-aead)
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Nov 2022 10:58:10 -0000

So a few confusing things:

Why is 128 have a capital L after it as in “TLS_AEGIS_128L_SHA256”
What’s with the “OIDS for AEGIS…”  TLS registry entries are not OIDs.

That said, I have no objection to assiging ciphersuite numbers to AEGIS.

Since this is a mode of AES, I guess it can be close to GCM and CCM.  How about 0x13,0x06 and 0x13,0x07

Yoav


> On 9 Nov 2022, at 12:35, Sabrina Tanamal via RT <iana-prot-param-comment@iana.org> wrote:
> 
> Hi Rich, Yoav, Nick,
> 
> We have received a new TLS Cipher Suite request. Please see below. 
> 
> If these are OK, which values should we assign? 
> 
> Registry: https://www.iana.org/assignments/tls-parameters
> 
> The deadline for reviews would be November 30th, according to RFC 8447.
> 
> Best regards, 
> 
> Sabrina Tanamal
> Lead IANA Services Specialist
> 
> ====
> 
> Contact Name:
> Frank Denis
> 
> Contact Email:
> fdenis@fastly.com
> 
> Type of Assignment:
> OIDs for the AEGIS authenticated ciphers
> 
> Registry:
> TLS registry
> 
> Description:
> AEGIS is a family of authenticated ciphers that is being standardized. We (Fastly) would like to include it into an experimental TLS stack in order to run measurements.
> 
> TLS_AEGIS_256_SHA384 and TLS_AEGIS_128L_SHA256 would be alternatives to TLS_AES_256_GCM_SHA384 and TLS_AES_128_GCM_SHA256.
> 
> So, DTLS-OK and Recommended should be Y as well.
> 
> For cipher suites, the description is the cipher suite name as documented in the RFC8446 document.
> 
> So, for consistency, in the context of TLS, I guess the AEGIS256 description should be TLS_AEGIS_256_SHA384, and for AEGIS128L: TLS_AEGIS_128L_SHA256.
> 
> Additional Info:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-aegis-aead/
> 
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/tls-reg-review