Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard

Eric Rescorla <ekr@rtfm.com> Thu, 18 May 2017 21:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 250A61200B9 for <tls@ietfa.amsl.com>; Thu, 18 May 2017 14:37:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GyjecUlKMOsf for <tls@ietfa.amsl.com>; Thu, 18 May 2017 14:37:24 -0700 (PDT)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C671B129B5C for <tls@ietf.org>; Thu, 18 May 2017 14:31:35 -0700 (PDT)
Received: by mail-yw0-x22e.google.com with SMTP id b68so27131240ywe.3 for <tls@ietf.org>; Thu, 18 May 2017 14:31:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=jdnzvD99ofr/+13li/sSrYYgPxEBdCIZ2vCVeO//4BM=; b=0uW6s/VkJGm6ufIDHW+DwtdUyPTeQxU+n3ccTPLYqz88jIVMRLWFoIaiKQMN+xKi6Q vKapbN5LMUApwrRQjZtLe4e9HHHoinJTCYB27iuzhOUMrPkI2bZ7kRA7iW9L7VAUl3+v CVIcBeFUta8wNw1o+X4RdZ0KkcL9i1LZBfujnCfgJ2qQLwx0BRmdC3wDRbUSUSMCnv1Z 2IuyuU1AbVnJSic/FZSCe8hANbKq6FAVYXkkzk8UvpnTucvAP05mvyhhwqLxwW6ag+pR gEzkwt1V/wMZIlbgQg0P2JfzrzW2NqKlly1jSu2GIa658dDSHml3boeR+SXtv4pVgvey qScw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jdnzvD99ofr/+13li/sSrYYgPxEBdCIZ2vCVeO//4BM=; b=LwqOj+j1iJkxlY1Iu+cQSXglJtcyqRzlhKHaBa0G13l1YpuCmSrIkh/ZBHzKXh4QyM tIwn90ebR0CnDTEGhX0tNkxkq0qJMiQ7gIvKNPLl3ZBsYK1oPYwzrDpTs2ggMEgAb4T4 s0iR0TMefXLP4ozVtPD9Y/s2QEGf2TWm4GJ+ugQNCirXLb2ePOh2iIo6lXjTUQ67Kzus Xi8C0K+Yv40Ecx32kXl8GHTOwQvgyL/oWrMI25Aha5QS4luCIHwC6+rFCfgR1h4aPU/M qQbL6LPvDFfsfZZv+A1vRBWz5yZYc93DEbS/mUX5CyNUTwEIRCYuxmJff8uhZfxNvdHI mbBg==
X-Gm-Message-State: AODbwcAaoSZlYmkTYfXUJkz0pSezxn9j/xkKTT7WHORGIy00ybQO5W7f b6LokZSUdSDnPv/xLpm60JtLWe6F93e8
X-Received: by 10.129.147.134 with SMTP id k128mr5575501ywg.270.1495143095063; Thu, 18 May 2017 14:31:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Thu, 18 May 2017 14:30:54 -0700 (PDT)
In-Reply-To: <CADZyTkkncvCjpw85AUSwpHON-KLmbJsyYb-hw-EOEV8i3TXRYg@mail.gmail.com>
References: <149391606578.6842.3727373203321848879.idtracker@ietfa.amsl.com> <4373f972-bf9b-4dbe-1b59-7f51846831f3@a-oben.org> <2DD56D786E600F45AC6BDE7DA4E8A8C118BDB69D@eusaamb107.ericsson.se> <6191522F-FB75-4B74-B7DE-200FEDB3F021@mobileiron.com> <7E11398B-EAEF-4E06-BC6A-6797BA2197AE@ll.mit.edu> <CADZyTkkncvCjpw85AUSwpHON-KLmbJsyYb-hw-EOEV8i3TXRYg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 18 May 2017 17:30:54 -0400
Message-ID: <CABcZeBNr-6UbGd+Lt_h2vQaFmB+CdgA=Nz5rzaoRSvSzy7BkDA@mail.gmail.com>
To: Daniel Migault <daniel.migault@ericsson.com>
Cc: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c08d3561210e2054fd3212d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0QvO5ds43tEl_STu5TKyjyDkF6Y>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2017 21:37:26 -0000

I don't much care, but we've moved to "forward secrecy" in TLS 1.3.

-Ekr


On Thu, May 18, 2017 at 5:17 PM, Daniel Migault <daniel.migault@ericsson.com
> wrote:

> Hi,
>
> Thanks Tim and Uri for the comment. At least wikipedia considers them as
> equivalent. I am fine either way, but leave it  as pfs unless there is a
> consensus to change it to forward secrecy. If having fs seems important to
> you please let us know asap!
>
> Yours,
> Daniel
>
> On Thu, May 18, 2017 at 5:01 PM, Blumenthal, Uri - 0553 - MITLL <
> uri@ll.mit.edu> wrote:
>
>> It is a mathematical cryptographic term, and as such is incontrovertible.
>>
>> I say leave it in.
>>
>> Regards,
>> Uri
>>
>> Sent from my iPhone
>>
>> > On May 18, 2017, at 16:58, Timothy Jackson <tjackson@mobileiron.com>
>> wrote:
>> >
>> > One small nit.
>> >
>> >> ECDHE provides perfect forward secrecy
>> > I thought we had decided to change “perfect forward secrecy” to just
>> “forward secrecy” since “perfect” is such a difficult standard to reach?
>> >
>> > Tim
>> > —
>> > Tim Jackson | Product Security Architect | MobileIron, Inc.
>> >
>> > On 5/18/17, 10:45 AM, "TLS on behalf of Daniel Migault" <
>> tls-bounces@ietf.org on behalf of daniel.migault@ericsson.com> wrote:
>> >
>> >    Hi Simon,
>> >
>> >    Thank you for the review. I believe we have addressed your comments
>> in our version 04. Please see my comments inline.
>> >
>> >    Yours,
>> >    Daniel
>> >
>> >    -----Original Message-----
>> >    From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Simon
>> Friedberger
>> >    Sent: Thursday, May 04, 2017 5:59 PM
>> >    To: ietf@ietf.org
>> >    Cc: tls@ietf.org
>> >    Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt>
>> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer
>> Security (TLS)) to Proposed Standard
>> >
>> >    Nits:
>> >
>> >        RFC 4279 reference is missing.
>> >    MGLT: It seems the reference is mentioned in the current version in
>> the Normative reference as well  as in the introduction at line 127,  in
>> section 3 line 143. In case you meant another reference, please let us know.
>> >
>> >
>> >
>> >        "TLS 1.3 and above version, " should probably be "TLS 1.3 and
>> above" or "TLS 1.3 and higher versions"
>> >    MGLT: Changed to "TLS 1.3 and higher versions"
>> >
>> >>    On 04/05/17 18:41, The IESG wrote:
>> >> The IESG has received a request from the Transport Layer Security WG
>> >> (tls) to consider the following document:
>> >> - 'ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer
>> >>   Security (TLS)'
>> >>  <draft-ietf-tls-ecdhe-psk-aead-03.txt> as Proposed Standard
>> >>
>> >> The IESG plans to make a decision in the next few weeks, and solicits
>> >> final comments on this action. Please send substantive comments to the
>> >> ietf@ietf.org mailing lists by 2017-05-18. Exceptionally, comments may
>> >> be sent to iesg@ietf.org instead. In either case, please retain the
>> >> beginning of the Subject line to allow automated sorting.
>> >>
>> >> Abstract
>> >>
>> >>
>> >>   This document defines several new cipher suites for the Transport
>> >>   Layer Security (TLS) protocol.  The cipher suites are all based on
>> >>   the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key
>> >>   (ECDHE_PSK) key exchange together with the Authenticated Encryption
>> >>   with Associated Data (AEAD) algorithms AES-GCM and AES-CCM.  PSK
>> >>   provides light and efficient authentication, ECDHE provides perfect
>> >>   forward secrecy, and AES-GCM and AES-CCM provides encryption and
>> >>   integrity protection.
>> >>
>> >>
>> >>
>> >>
>> >> The file can be obtained via
>> >> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/
>> >>
>> >> IESG discussion can be tracked via
>> >> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/ballot/
>> >>
>> >>
>> >> No IPR declarations have been submitted directly on this I-D.
>> >>
>> >>
>> >>
>> >>
>> >> _______________________________________________
>> >> TLS mailing list
>> >> TLS@ietf.org
>> >> https://www.ietf.org/mailman/listinfo/tls
>> >
>> >    _______________________________________________
>> >    TLS mailing list
>> >    TLS@ietf.org
>> >    https://www.ietf.org/mailman/listinfo/tls
>> >
>> >    _______________________________________________
>> >    TLS mailing list
>> >    TLS@ietf.org
>> >    https://www.ietf.org/mailman/listinfo/tls
>> >
>> >
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>