[TLS] FW: New Version Notification for draft-mattsson-tls-ecdhe-psk-aead-03.txt

John Mattsson <john.mattsson@ericsson.com> Tue, 08 December 2015 09:04 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 816361A9101 for <tls@ietfa.amsl.com>; Tue, 8 Dec 2015 01:04:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4inBUCRFGjkS for <tls@ietfa.amsl.com>; Tue, 8 Dec 2015 01:04:06 -0800 (PST)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CC281A9100 for <TLS@ietf.org>; Tue, 8 Dec 2015 01:04:05 -0800 (PST)
X-AuditID: c1b4fb30-f79296d00000141d-4b-56669d03906e
Received: from ESESSHC018.ericsson.se (Unknown_Domain [153.88.183.72]) by sesbmg22.ericsson.net (Symantec Mail Security) with SMTP id 62.6C.05149.30D96665; Tue, 8 Dec 2015 10:04:03 +0100 (CET)
Received: from ESESSMB307.ericsson.se ([169.254.7.72]) by ESESSHC018.ericsson.se ([153.88.183.72]) with mapi id 14.03.0248.002; Tue, 8 Dec 2015 10:03:39 +0100
From: John Mattsson <john.mattsson@ericsson.com>
To: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: New Version Notification for draft-mattsson-tls-ecdhe-psk-aead-03.txt
Thread-Index: AQHRMZRg1HPJxqsFKU+gu59ZioJKOJ7Ay4GA
Date: Tue, 08 Dec 2015 09:03:38 +0000
Message-ID: <D28C5A1F.41F4B%john.mattsson@ericsson.com>
References: <20151208084228.3383.88998.idtracker@ietfa.amsl.com>
In-Reply-To: <20151208084228.3383.88998.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.8.151023
x-originating-ip: [153.88.183.147]
Content-Type: text/plain; charset="utf-8"
Content-ID: <E83A80EA58412944BF8DCFFF77ED6878@ericsson.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFprEIsWRmVeSWpSXmKPExsUyM2K7hy7z3LQwgxdt8hafzncxOjB6LFny kymAMYrLJiU1J7MstUjfLoEr48Dn5ywFc+QqHv3ezdTAuEO2i5GTQ0LARKL36wNGCFtM4sK9 9WxdjFwcQgKHGSUe7F4J5SxilFgzu5EdpIpNwEBi7p4GoAQHh4iAosSnz9kgYWGBEIm+cxdY QGwRgVCJDQ3PmCFsI4m9H4+wgtgsAioSrcsvgdXwCphL/Hh7DKxGSMBB4tdCkHoODk4BR4kl 78BKGIHu+X5qDROIzSwgLnHryXwmiDsFJJbsOc8MYYtKvHz8D2y8qICexMFPK1lBxkgIKElM 25oGYjILaEqs36UPMcVa4sHF3awQtqLElO6H7BDHCEqcnPmEZQKj+Cwky2YhdM9C0j0LSfcs JN0LGFlXMYoWpxYn5aYbGemlFmUmFxfn5+nlpZZsYgTG1MEtvw12ML587niIUYCDUYmH1+B6 apgQa2JZcWXuIUYJDmYlEV7eWWlhQrwpiZVVqUX58UWlOanFhxilOViUxHmbmR6ECgmkJ5ak ZqemFqQWwWSZODilGhhXKdybIrsjVEthtWao7Kc56w7yOL3P0ZCOq5+fvVO+Ie3It9zO99xX HD+qP6s6vZbvsJFyI2sKa2Z4QeYX/fj4yE15VQXHryXY/28yDd8VXl34uaeeJ2X+I1frXouD J693vnm0a6v/O2+PFTOrfuhW1PDWPfC4Pt/s5U2fwkMZt/0Wl+Sy71JiKc5INNRiLipOBAB5 Xq/LpQIAAA==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-6rUlJr0Ftn2HgK7k4CowwjbqKE>
Subject: [TLS] FW: New Version Notification for draft-mattsson-tls-ecdhe-psk-aead-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Dec 2015 09:04:07 -0000

Hi,

We have uploaded version 03 of draft-mattsson-tls-ecdhe-psk-aead. Russ
pointed out that the document was totally pointed to TLS 1.2 and that it
made sense to cover both TLS 1.2 and TLS 1.3. We agreed.

The updated version refers to TLS 1.3 [I-D.ietf-tls-tls13] as well as DTLS
1.2 [RFC6347]. It points out the relevant changes between TLS 1.2 and TLS
1.3, i.e. the key derivation and the nonce construction. Am I missing
something else?

“When used in TLS 1.2, the keying material is derived as described in
[RFC5489] and [RFC5246] and nonces are constructed as described in
[RFC5288], and [RFC6655]. When used in TLS 1.3, the keying material
is derived as described in [I-D.ietf-tls-tls13], and the nonces are
constructed as described in [I-D.ietf-tls-tls13].”

3GPP now formally has a dependency on draft-mattsson-tls-ecdhe-psk-aead,
or at least the cipher suites TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 and
TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384.

Cheers,
John

------------------------------------------------------------------
JOHN MATTSSON
MSc Engineering Physics, MSc Business Administration and Economics
Ericsson IETF Security Coordinator
Senior Researcher, Security






On 08/12/15 09:42, "internet-drafts@ietf.org" <internet-drafts@ietf.org>
wrote:

>
>A new version of I-D, draft-mattsson-tls-ecdhe-psk-aead-03.txt
>has been successfully submitted by John Mattsson and posted to the
>IETF repository.
>
>Name:		draft-mattsson-tls-ecdhe-psk-aead
>Revision:	03
>Title:		ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport
>Layer Security (TLS)
>Document date:	2015-12-08
>Group:		Individual Submission
>Pages:		6
>URL:            
>https://www.ietf.org/internet-drafts/draft-mattsson-tls-ecdhe-psk-aead-03.
>txt
>Status:         
>https://datatracker.ietf.org/doc/draft-mattsson-tls-ecdhe-psk-aead/
>Htmlized:       
>https://tools.ietf.org/html/draft-mattsson-tls-ecdhe-psk-aead-03
>Diff:           
>https://www.ietf.org/rfcdiff?url2=draft-mattsson-tls-ecdhe-psk-aead-03
>
>Abstract:
>   This document defines several new cipher suites for the Transport
>   Layer Security (TLS) protocol.  The cipher suites are all based on
>   the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key
>   (ECDHE_PSK) key exchange together with the Authenticated Encryption
>   with Associated Data (AEAD) algorithms AES-GCM and AES-CCM.  PSK
>   provides light and efficient authentication, ECDHE provides perfect
>   forward secrecy, and AES-GCM and AES-CCM provides encryption and
>   integrity protection.
>
>                  
>        
>
>
>Please note that it may take a couple of minutes from the time of
>submission
>until the htmlized version and diff are available at tools.ietf.org.
>
>The IETF Secretariat
>