Re: [TLS] early IANA code point assignment request for draft-ietf-tls-ecdhe-psk-aead

Daniel Migault <daniel.migault@ericsson.com> Tue, 08 November 2016 03:16 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10613129482 for <tls@ietfa.amsl.com>; Mon, 7 Nov 2016 19:16:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aZY5cp0B_N_V for <tls@ietfa.amsl.com>; Mon, 7 Nov 2016 19:16:14 -0800 (PST)
Received: from mail-it0-x22a.google.com (mail-it0-x22a.google.com [IPv6:2607:f8b0:4001:c0b::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8857412948F for <tls@ietf.org>; Mon, 7 Nov 2016 19:16:14 -0800 (PST)
Received: by mail-it0-x22a.google.com with SMTP id u205so176192080itc.0 for <tls@ietf.org>; Mon, 07 Nov 2016 19:16:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=JbRUWzCy+k1/3RZKTHbd52gvaIRvt1Zo4ZjJw+1RRsE=; b=MEQ67R1XTS0LQmioI6/UfUsKBeLJTThYmahKF58SaDdcNrDb1Zpc9QX1ULd9vDeHcb irYuj9ZEuQd/qVBcTPwf6Bj+NrOBtDyp91Fg1KTTQhSzmF2tBAOa5xqxy5GfYJOm71NJ ZLkQrnNvSO6khMuPxGX4PcStkMj/kIoHBFxQSEj4Vp2XyHbDOSLhf/TjGQ7gGkn6BNSq wzdXZVYLsDvIsDhn2ksdYArgLMNnMioo2viIbJ7CWdKV7UX1m76EOkrc4zEw5BYv+74F YxX90KVGo/C8eVzaUWoAyFCAYcgaaPcjfpw19x6IEEYApFNVTfqmLsZngJzJsEm6RQ99 8xfQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=JbRUWzCy+k1/3RZKTHbd52gvaIRvt1Zo4ZjJw+1RRsE=; b=k1KIoJnhYCGP4gyEfPuTdRR1d60bfpdoH3kXppe/WQUE+qPy80DLlwJypaiug3L1Qo 0Mt7uYco5lu6kuUiClR3alf3Tu0WkZkm/EMHcaumlhQxu67owpyynwRt+JySBD8HDUDE U63shSwyYQQyrlZk02yJiFSQRccGagvlW1kLvQadkIIXdaCWi9N2aaZHo0gEOIiSqWLZ /UKKuFNUPdo6mZp301WWCU7DglSatSjfhNhKRBkP/p+Hd76Arp9FknQcZBsbLk/o+n7M hYzOy/+tGQDBxSkfV58Ml4jStcuUzevewZEpnMDMkchmLEOx6/iG+wrRIHADfMKlKi41 F2rA==
X-Gm-Message-State: ABUngvdtP/d8IlKGbXtdC0inkl0kHnlPXjuz+gjOdoeT/0qNiXF2Jiqxh9V6j58GDy5V1GBbhcqhukLkWnMlOA==
X-Received: by 10.107.179.195 with SMTP id c186mr10504837iof.35.1478574973949; Mon, 07 Nov 2016 19:16:13 -0800 (PST)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.107.188.4 with HTTP; Mon, 7 Nov 2016 19:16:13 -0800 (PST)
In-Reply-To: <20161018163104.GA2405@LK-Perkele-V2.elisa-laajakaista.fi>
References: <7D3571C9-9873-4D88-9666-A47D0CD77671@sn3rd.com> <1470821613.2539.44.camel@redhat.com> <CABkgnnVYt_-SwRbO3Jm0ngpOEccL4UNV6wvgZFMco1G9z0uwfw@mail.gmail.com> <D41FA10A.52E40%john.mattsson@ericsson.com> <CABkgnnXKYrop5OA3CNSA6CocJ88esMUM47zcw3g1BJc+LrXXbQ@mail.gmail.com> <CADZyTkmU1uadugpsD+_o8zog0DG8s_mzvKN98m19-4-egWp-NA@mail.gmail.com> <B7439202-5FDC-441E-AAB6-211D67368025@sn3rd.com> <CY1PR15MB0778A186FE5D6D2D7FA19BBFFFD30@CY1PR15MB0778.namprd15.prod.outlook.com> <20161018163104.GA2405@LK-Perkele-V2.elisa-laajakaista.fi>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Mon, 07 Nov 2016 22:16:13 -0500
X-Google-Sender-Auth: Glg5ZmPi1T7V8vf2ye7_qKPHB7Q
Message-ID: <CADZyTk=C0crhj-OPJdWB_fA3Jy+4ePX7iggd6MhYcvKQUsWUPA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1148483018b4fe0540c190c2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8QsB-UedtaDYlPmLTub7yqDHMcc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] early IANA code point assignment request for draft-ietf-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Nov 2016 03:16:16 -0000

Hi,

The current draft is only considering TLS1.2. TLS1.3 is only mentioned for
advocating AEAD.

Do you think we should add text that details how to proceed with TLS1.3 ?
If so what do you think of the following text ?

Comments are welcome!


Yours,
Daniel

   The assigned code points are only expected to be used for TLS1.2.
   TLS1.3 does not follow the same name convention.  Instead TLS1.3
   cipher suites are designated according to the AEAD suite as well as
   the hash function used.  The current combination of AEAD algorithms
   and Hash fucntion are already defined in TLS.1.3 so there is no need
   to add additional cipher suites for TLS1.3.

   Instead, in order to used the following ECDHE_PSK authentication
   method.  TLS1.3 uses a combination of the "key_share" and
   "psk_key_exchange_modes" extentions. "psk_key_exchange_modes"
   extension sets its mode to psk_dhe_ke.  The "key_share" extention
   contains a KeyShareEntry structure that carries the ECDHE parameters.



On Tue, Oct 18, 2016 at 12:31 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Oct 18, 2016 at 04:22:59PM +0000, Xiaoyin Liu wrote:
> > Why does this draft normatively depend on TLS 1.3, even if the
> > cipher suites defined in this draft use the old syntax, which
> > TLS 1.3 no longer uses?
>
> I don't see any reason why it would normatively depend.
>
> If it claims to be so, IMO that is a mistake and such reference should
> be dropped (TLS 1.3 won't be able to use these anyway), or made in-
> formative, in case the text wants to make a passing reference to TLS
> 1.3.
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>