Re: [TLS]  FW: draft-badra-tls-psk-new-mac-aes-gcm-02

badra@isima.fr Sat, 17 May 2008 13:45 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AC48828C404; Sat, 17 May 2008 06:45:51 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C216528C404 for <tls@core3.amsl.com>; Sat, 17 May 2008 06:45:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.609
X-Spam-Level:
X-Spam-Status: No, score=-1.609 tagged_above=-999 required=5 tests=[AWL=0.189, BAYES_00=-2.599, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, SARE_SUB_ENC_UTF8=0.152]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 19k2KMRToSHv for <tls@core3.amsl.com>; Sat, 17 May 2008 06:45:49 -0700 (PDT)
Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id 9951F28C3FF for <tls@ietf.org>; Sat, 17 May 2008 06:45:48 -0700 (PDT)
Received: from www.isima.fr (www-data@www.isima.fr [193.55.95.79]) by sp.isima.fr (8.13.8/8.13.8) with SMTP id m4HEfpOJ655492; Sat, 17 May 2008 15:41:51 +0100
Received: from 88.164.98.77 (SquirrelMail authenticated user badra) by www.isima.fr with HTTP; Sat, 17 May 2008 15:45:05 +0200 (CEST)
Message-ID: <49968.88.164.98.77.1211031905.squirrel@www.isima.fr>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE505D11910@xmb-sjc-225.amer.cisco.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE505D11910@xmb-sjc-225.amer.cisco.com>
Date: Sat, 17 May 2008 15:45:05 +0200
From: badra@isima.fr
To: "Joseph� Salowey� (jsalowey)�" <jsalowey@cisco.com>
User-Agent: SquirrelMail/1.4.2
MIME-Version: 1.0
X-Priority: 3
Importance: Normal
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Sat, 17 May 2008 15:41:51 +0100 (WEST)
Cc: ah@tr-sys.de, tls@ietf.org
Subject: Re: [TLS]  FW: draft-badra-tls-psk-new-mac-aes-gcm-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Dear Joe and Alfred,

> Here is a message from Alfred who was having trouble sending to the list.

Thank you for the forwarding.

> From: Alfred H�nes [mailto:ah@tr-sys.de]

> Various work-in-progress documents currently contribute to the definition
> of TLS ciper suites using the stronger SHA-2 family of cryptographic
> hashes, which has become viable by the amendments and additional algorithm
> agility built into TLS 1.2.
>
> The latest revision (-07) of draft-ietf-tls-ecc-new-mac has removed the
> 'secondary' lists of the newly introduced TLS ECC cipher suites in favor
> of text explaining the regular CipherSuite naming pattern followed and
> giving more details on the particular algorithms/mechanisms indicated by
> the new ciper suite names.  This principle seems to be useful -- easily
> retainable rules are more friendly to the reader than long tables.
>
> Another I-D offered to the TLS WG,
>       draft-badra-tls-psk-new-mac-aes-gcm-02,
> aims at defining similar new TLS cipher suites, but for the 'classical'
> (non-ECC) Pre-Shared Key scenario of RFC 4279.
> This draft already follows the above principle in its Section 2.
>
> To achieve a more homogenous style -- within that document and among all
> similar documents --, and in support of enhanced readability, as noted
> above, I suggest that a similar change be performed for Sections 3.1 ...
> 3.3 of draft-badra-tls-psk-new-mac-aes-gcm, i.e.:
>
> - State the rules for deriving the new CipherSuite names from
>   existing ones, and which PRF and MAC algorithms are indicated
>   by these new name suffixes -- perhaps, a single instance of
>   the explanation of PRFs and MACs will suffice;
>
> - remove the 'secondary' tables from Sections 3.1 ... 3.3 which
>   presently serve to give a terse, tabular representation of the
>   same information.

I submitted an updated version that includes the above comments.

> Alfred.

Many thanks.
Best regards,
Badra
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls