[TLS] FW: draft-badra-tls-psk-new-mac-aes-gcm-02

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Fri, 16 May 2008 15:54 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D21AE3A6B30; Fri, 16 May 2008 08:54:15 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 42F583A6B30 for <tls@core3.amsl.com>; Fri, 16 May 2008 08:54:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.499
X-Spam-Level:
X-Spam-Status: No, score=-6.499 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9181-9gDGssQ for <tls@core3.amsl.com>; Fri, 16 May 2008 08:54:10 -0700 (PDT)
Received: from sj-iport-3.cisco.com (sj-iport-3.cisco.com [171.71.176.72]) by core3.amsl.com (Postfix) with ESMTP id 6368C3A6B2E for <tls@ietf.org>; Fri, 16 May 2008 08:54:10 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="4.27,498,1204531200"; d="scan'208";a="68942358"
Received: from sj-dkim-4.cisco.com ([171.71.179.196]) by sj-iport-3.cisco.com with ESMTP; 16 May 2008 08:54:05 -0700
Received: from sj-core-2.cisco.com (sj-core-2.cisco.com [171.71.177.254]) by sj-dkim-4.cisco.com (8.12.11/8.12.11) with ESMTP id m4GFs5Bi017793 for <tls@ietf.org>; Fri, 16 May 2008 08:54:05 -0700
Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-2.cisco.com (8.13.8/8.13.8) with ESMTP id m4GFs5Qn029947 for <tls@ietf.org>; Fri, 16 May 2008 15:54:05 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 16 May 2008 08:54:05 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Fri, 16 May 2008 08:54:52 -0700
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE505D11910@xmb-sjc-225.amer.cisco.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: draft-badra-tls-psk-new-mac-aes-gcm-02
Thread-Index: Aci21tTITctXHPfjT7qrBCopy7u45QAljp4Q
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: tls@ietf.org
X-OriginalArrivalTime: 16 May 2008 15:54:05.0580 (UTC) FILETIME=[11AB0CC0:01C8B76D]
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=1941; t=1210953245; x=1211817245; c=relaxed/simple; s=sjdkim4002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20<jsalowey@ci sco.com> |Subject:=20FW=3A=20draft-badra-tls-psk-new-mac-aes-gcm-02 |Sender:=20; bh=B/D0IHuHdcifXQn8+TN82K5pHc4jAiLHV8dcv65MuUI=; b=mjMmQ5oEeCu61hoFVMcCGdPQSfjcQCykwHHQpwFZ2xeP3oFSs83q22ZwIo GsJLRdhOyxvGqodtaEVJokyg8miTvhPtF5v9DlLuqh6C0Qys9Pg2RMesf2B2 cxuhvHaV21;
Authentication-Results: sj-dkim-4; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim4002 verified; );
Subject: [TLS] FW: draft-badra-tls-psk-new-mac-aes-gcm-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Here is a message from Alfred who was having trouble sending to the list. 

-----Original Message-----
From: Alfred HÎnes [mailto:ah@tr-sys.de] 
Sent: Thursday, May 15, 2008 2:58 PM
To: Joseph Salowey (jsalowey)
Subject: draft-badra-tls-psk-new-mac-aes-gcm-02

Various work-in-progress documents currently contribute to the definition of TLS ciper suites using the stronger SHA-2 family of cryptographic hashes, which has become viable by the amendments and additional algorithm agility built into TLS 1.2.

The latest revision (-07) of draft-ietf-tls-ecc-new-mac has removed the 'secondary' lists of the newly introduced TLS ECC cipher suites in favor of text explaining the regular CipherSuite naming pattern followed and giving more details on the particular algorithms/mechanisms indicated by the new ciper suite names.  This principle seems to be useful -- easily retainable rules are more friendly to the reader than long tables.

Another I-D offered to the TLS WG,
      draft-badra-tls-psk-new-mac-aes-gcm-02,
aims at defining similar new TLS cipher suites, but for the 'classical' (non-ECC) Pre-Shared Key scenario of RFC 4279.
This draft already follows the above principle in its Section 2.

To achieve a more homogenous style -- within that document and among all similar documents --, and in support of enhanced readability, as noted above, I suggest that a similar change be performed for Sections 3.1 ... 3.3 of draft-badra-tls-psk-new-mac-aes-gcm, i.e.:

- State the rules for deriving the new CipherSuite names from
  existing ones, and which PRF and MAC algorithms are indicated
  by these new name suffixes -- perhaps, a single instance of
  the explanation of PRFs and MACs will suffice;

- remove the 'secondary' tables from Sections 3.1 ... 3.3 which
  presently serve to give a terse, tabular representation of the
  same information.

Alfred.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls