Re: [TLS] New version of draft-ietf-tls-ecdhe-psk after the WGLC

<Pasi.Eronen@nokia.com> Wed, 01 October 2008 10:30 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 896E33A6A46; Wed, 1 Oct 2008 03:30:31 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8171C3A6A42 for <tls@core3.amsl.com>; Wed, 1 Oct 2008 03:30:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.337
X-Spam-Level:
X-Spam-Status: No, score=-6.337 tagged_above=-999 required=5 tests=[AWL=0.262, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UTzOdU07+AdX for <tls@core3.amsl.com>; Wed, 1 Oct 2008 03:30:29 -0700 (PDT)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 611A73A67AB for <tls@ietf.org>; Wed, 1 Oct 2008 03:30:29 -0700 (PDT)
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-mx06.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m91AUfGu009640; Wed, 1 Oct 2008 13:30:50 +0300
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 1 Oct 2008 13:30:24 +0300
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by vaebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 1 Oct 2008 13:30:14 +0300
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Wed, 01 Oct 2008 13:30:12 +0300
Message-ID: <1696498986EFEC4D9153717DA325CB7201C31635@vaebe104.NOE.Nokia.com>
In-Reply-To: <48E0AD6A.3070705@isima.fr>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] New version of draft-ietf-tls-ecdhe-psk after the WGLC
Thread-Index: AckiHjyKX947yLCnQZ+NACRuLs/CiABkAFnw
References: <48E0AD6A.3070705@isima.fr>
From: Pasi.Eronen@nokia.com
To: badra@isima.fr
X-OriginalArrivalTime: 01 Oct 2008 10:30:14.0591 (UTC) FILETIME=[B0E6ECF0:01C923B0]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] New version of draft-ietf-tls-ecdhe-psk after the WGLC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Hi,

The contents of the draft have changed quite a bit since version -02
(which was posted just before the Dublin meeting), and I have some 
comments about the changes:

It's a bit surprising that e.g. TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
when negotiated in TLS 1.2, would use the TLS PRF with SHA-1 as the 
hash function. Note that e.g. TLS_DHE_PSK_WITH_AES_128_CBC_SHA (from 
RFC 4279) would in this situation use the TLS PRF with SHA-256.

My suggestion would be to say that all these cipher suites can be
negotiated with any TLS version; when used with TLS <1.2, they use
the PRF from that version; when used with TLS >=1.2, they use the
TLS PRF with SHA-256 or SHA-384. (In other words: they'd work the
same way as the cipher suites in RFC 4492/4279/4785.)

This change would probably allow us to remove the SHA-1 suites 
completely. Also, while I can understand combining AES-128 with 
SHA-256, and AES-256 with SHA-384, I'm not sure why we need to 
combine NULL encryption with three different MACs...

Best regards,
Pasi 

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On 
> Behalf Of ext Mohamad Badra
> Sent: 29 September, 2008 13:27
> To: Joseph Salowey (jsalowey); Eric Rescorla
> Cc: tls mailing list
> Subject: [TLS] New version of draft-ietf-tls-ecdhe-psk after the WGLC
> 
> Dear all,
> 
> A new version of draft-ietf-tls-ecdhe-psk is now available 
> (http://www.ietf.org/internet-drafts/draft-ietf-tls-ecdhe-psk-03.txt).
> 
> All WGLC and post-WGLC comments received have now been acted 
> upon, the 
> References have been updated, and the new version now 
> includes a minimum 
> number of cipher suites using SHA-2 algorithms as in RFC 5289 
> etc. (and 
> which are only usable with TLS 1.2 and up) as well, in order to avoid 
> having to produce an extra document to conform with the IESG 
> appeal to 
> move to stronger hash algorithms.
> 
> The draft should now be ready to request publication as an 
> RFC; at IEFT 
> 72, the WG had agreed to postpone that until after the publication of 
> TLS 1.2, RFC 5246 (which has happened six weeks ago) and the 
> progress of 
> the other two TLS cipher suite WG drafts (which have been 
> published as 
> RFCs 5288 and 5289 five weeks ago), to simplify the treatment 
> of References.
> 
> Best regards,
> -- 
> Mohamad Badra
> CNRS - LIMOS Laboratory
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls