Re: [TLS] Francesca Palombini's Yes on draft-ietf-tls-dtls13-41: (with COMMENT)

Sean Turner <sean@sn3rd.com> Thu, 25 March 2021 03:14 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FED23A192C for <tls@ietfa.amsl.com>; Wed, 24 Mar 2021 20:14:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FCR-EJh5jyhK for <tls@ietfa.amsl.com>; Wed, 24 Mar 2021 20:14:00 -0700 (PDT)
Received: from mail-qk1-x733.google.com (mail-qk1-x733.google.com [IPv6:2607:f8b0:4864:20::733]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D1C23A191B for <tls@ietf.org>; Wed, 24 Mar 2021 20:13:58 -0700 (PDT)
Received: by mail-qk1-x733.google.com with SMTP id z10so466009qkz.13 for <tls@ietf.org>; Wed, 24 Mar 2021 20:13:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=quDlTfi/Ls9P0dBBFcOv3+EzkZZd31Yig8spK6obYb8=; b=c4XimGfPZKBmzx+VAlG7XXfuLxLegbl9tdJiiiHaBWbaYkM/HiG1Zldf7atIp9RKcm bY/+c9KWvYayhKXxkZcwbK1mJvFIvfEPHbxAwjYmxPBRpMXXEIf6OjN6SAnT37DmUbOo iWVC1BEs+2i0eQBKiCf4ON5zKX8tRkeY7k7do=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=quDlTfi/Ls9P0dBBFcOv3+EzkZZd31Yig8spK6obYb8=; b=YZ6hNQHVUqSnwvFOiy+XZ4NnZv3WVHKJmaBBQVeSgyvjYt2TZATPpWzUPRyF5cgsbt XX0ULsBOkZ28+ff8yGheJHAqspLbsopuU+mE9a50U9TnSUHkvKM9LM3S+jbAfeutZ1zr na9DVAWkFYRl9NYyJW8PwuKCC+iaHdLFh2EH4Jcf95DwEj+OgsQrB6LAKY1Wv8plo0ok 3MdwXfVyTm1ZAPJknHvHlUwnBuU2unhshIG4A2Wj9hHYH3/dzJKiO6ytUgdHyXRGqlel BS/8sDwi9tRK+wWVpLIQWVJ80ZXSJwwGLU2qOqOX9QSxfogeI0ruaVMko+ohUvSExa9K q0qQ==
X-Gm-Message-State: AOAM531e47BKXyFIRDRMQVpnS8jaQhG1wX72BcflIckMzNdhTkxXrkF6 0Z49W/fOTZYCCrFpJ9exvHmz0A==
X-Google-Smtp-Source: ABdhPJzQG3ZF1HydRmDhKw/3To+09toBRZRvOnWbyFx6G1s036akJ5lgHd0tkK8XaM1CB+7mQ0NsQA==
X-Received: by 2002:a37:5f04:: with SMTP id t4mr6060134qkb.440.1616642035307; Wed, 24 Mar 2021 20:13:55 -0700 (PDT)
Received: from [192.168.1.175] (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id l12sm2673001qtx.77.2021.03.24.20.13.54 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 24 Mar 2021 20:13:54 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.60.0.2.21\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <161660540834.9486.11427262256465381265@ietfa.amsl.com>
Date: Wed, 24 Mar 2021 23:13:53 -0400
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-dtls13@ietf.org, TLS Chairs <tls-chairs@ietf.org>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <5B26DACD-C8F2-48C0-9D8B-B3981E499174@sn3rd.com>
References: <161660540834.9486.11427262256465381265@ietfa.amsl.com>
To: Francesca Palombini <francesca.palombini@ericsson.com>
X-Mailer: Apple Mail (2.3654.60.0.2.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4fg3DN0RhysPAy3kzHztO13XJ8c>
Subject: Re: [TLS] Francesca Palombini's Yes on draft-ietf-tls-dtls13-41: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2021 03:14:06 -0000


> On Mar 24, 2021, at 13:03, Francesca Palombini via Datatracker <noreply@ietf.org> wrote:
> 
> 6. -----
> 
>   Any TLS cipher suite that is specified for use with DTLS MUST define
>   limits on the use of the associated AEAD function that preserves
>   margins for both confidentiality and integrity.  That is, limits MUST
>   be specified for the number of packets that can be authenticated and
>   for the number of packets that can fail authentication before a key
>   update is required.  Providing a reference to any analysis upon which
>   values are based - and any assumptions used in that analysis - allows
>   limits to be adapted to varying usage conditions.
> 
> FP: This seems important enough that it should be highlighted for the experts
> reviewing the registration. I see that
> https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4
> has a number of notes, maybe that would be enough, or maybe add it (as an
> update?) to RFC 8447?

Please note that an update to RFC 8447 is in the works.

spt