Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-ecdhe-psk-aead-04: (with DISCUSS and COMMENT)

Daniel Migault <daniel.migault@ericsson.com> Thu, 25 May 2017 13:37 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35B0D12944A; Thu, 25 May 2017 06:37:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.389
X-Spam-Level:
X-Spam-Status: No, score=-2.389 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LOF7676mjb1b; Thu, 25 May 2017 06:37:25 -0700 (PDT)
Received: from mail-lf0-x234.google.com (mail-lf0-x234.google.com [IPv6:2a00:1450:4010:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF9E9128B90; Thu, 25 May 2017 06:37:24 -0700 (PDT)
Received: by mail-lf0-x234.google.com with SMTP id 99so83658633lfu.1; Thu, 25 May 2017 06:37:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=P8kPHP21WBgAslSOk7RK+DxNYRp86Krm5CMaS0NhS8M=; b=ROK9zmKHRCdrbPGgdp184fkNs7REQ8y2hEWSWuOxmMcsQJNwcH9iMbdleDdOElkVXb iKPGdWwxGqlfdT+mJQ8ewauY22Ci21tDYNp2fXC2Kd1XZmGdu15QEdJifqXz1JpnpG3p RULcvx23OpUZq6n70BiTDxqZOvCYUIndRDtQ38+faAgdRV/vP4XUWV4kn2PH4u+q99hs 4rvo7eJPwRhHSrBqgvZSUR+vzAPX/LvuwxXP35y+J4ZCU1JwS07YKKqq0nzm9Z2PVKVN JK6N7EjDJEle4El7tOE5czOgKHyh2N67ACquq9/ZW7R0l4kMM0bsmnkiHCgxvK2vShxs vIXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=P8kPHP21WBgAslSOk7RK+DxNYRp86Krm5CMaS0NhS8M=; b=IAalsH+M6mFZk4QOjlv4ZHztR6047qMLU5bkJNVcecf7Elfarulb8c0XjWGeLEFBUj SA7EOzpep+bYjXtUtSIy9rvDqQXK7WNxOwg1CJcKmj/hacujHb/kMr0qgFSV84H+SjaW rq9jXqDjhk8EYQUrlWCMYaN0knXLpd2kdQzeJGzAEqUdGfM7FPcNdzaqCwKdY52DSZYj g6Yi5ByAuetPw/rMj0GWHhRZi+JqDaTKHWxfU5WmfwQMqH4VBaNR718+4x4sMmWDCS8B RMfVp+7yZvOTljfKOV2yUqNtDcJXxETf3RCwji2bLtlwx21x8Rj3tZgQccMD5UaXqh+H l7cg==
X-Gm-Message-State: AODbwcCW1tbksSfF/ckDkv3sKymwpDit6EDXqVXwbrHfYUDfPiXyAY89 323F0A8UVZYarp5ppfZMQrM5cZbStg==
X-Received: by 10.46.88.17 with SMTP id m17mr10759812ljb.26.1495719442894; Thu, 25 May 2017 06:37:22 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.0.14 with HTTP; Thu, 25 May 2017 06:37:21 -0700 (PDT)
In-Reply-To: <CABkgnnUudVk5O4T-fVpMgNeRC=NW1W+YvOXPFyWDPkyH9X0sXw@mail.gmail.com>
References: <149550551972.4974.3201248950751611020.idtracker@ietfa.amsl.com> <CADZyTknOk=skkKXFtrvVWuKVU_PLV3tecaeo9kdLe77a9YxkNQ@mail.gmail.com> <CABcZeBM-4_xqBOum3vCd2Sb5327CYpU08kxadqYwW+qh0W3eJw@mail.gmail.com> <CADZyTknmXE6UW5e9SbSwwSUZWU-wHw_+9sTB_xnYUmo8KBOJxg@mail.gmail.com> <CADZyTk=K8dzYaEL3TBjHMzsHnF+X52RvZiUsSBJQmNi0CkH=CA@mail.gmail.com> <CABkgnnVq8N+vEXZ-=yU+EWR9GYTh9K64D8MP0Yu7Pn0enE=iRQ@mail.gmail.com> <CADZyTknBzV6Z_wwBtPw-=9VOw1Z0X8UQPRorwvg_cRQuRNFQLw@mail.gmail.com> <CABkgnnX_U7DW-+Pq+32-Z3eQB-ZR_C8GM6XUBDDeSAxJqkZ8ng@mail.gmail.com> <CAOgPGoAwn5kfS8GTHw3a5Hgwerrnd735vO-ReGQQBXJtKsf=dQ@mail.gmail.com> <CABkgnnV1csycfd4QDnwcHwFOEGU1n1YfoWiDQyPZtZryT==GMQ@mail.gmail.com> <CADZyTkkzJbmSbGB8yzbqCpvMKovk4gnpnZ44apaNAc2WJLwNCw@mail.gmail.com> <CABkgnnUudVk5O4T-fVpMgNeRC=NW1W+YvOXPFyWDPkyH9X0sXw@mail.gmail.com>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Thu, 25 May 2017 09:37:21 -0400
X-Google-Sender-Auth: cNHJUXlR2x4rVwHaUaeBzltlzWA
Message-ID: <CADZyTkm_U=2R9sPifZfFJW0tvDh5jvnv3MH+RhSZ3i2FjjNxog@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: Joseph Salowey <joe@salowey.net>, Eric Rescorla <ekr@rtfm.com>, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>, tls <tls@ietf.org>, draft-ietf-tls-ecdhe-psk-aead@ietf.org
Content-Type: multipart/alternative; boundary="f403043882e013d91105505952c1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C_yeX8zQUaO4Y-HN2Ia0FflmOGc>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-ecdhe-psk-aead-04: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 May 2017 13:37:27 -0000

 Hi,

Please find the version the secretariat just published. I believe all
comments have been addressed. Thank you all for the reviews!

Yours,

Daniel



-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org]
Sent: Thursday, May 25, 2017 9:32 AM
To: John Mattsson <john.mattsson@ericsson.com>; Daniel Migault
<daniel.migault@ericsson.com>
Subject: New Version Notification for draft-ietf-tls-ecdhe-psk-aead-05.txt





A new version of I-D, draft-ietf-tls-ecdhe-psk-aead-05.txt

has been successfully submitted by Daniel Migault and posted to the IETF
repository.



Name:                  draft-ietf-tls-ecdhe-psk-aead

Revision:              05

Title:                      ECDHE_PSK with AES-GCM and AES-CCM Cipher
Suites for Transport Layer Security (TLS) Protocol version 1.2

Document date:               2017-05-24

Group:                  tls

Pages:                   7

URL:
https://www.ietf.org/internet-drafts/draft-ietf-tls-ecdhe-psk-aead-05.txt

Status:
https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/

Htmlized:       https://tools.ietf.org/html/draft-ietf-tls-ecdhe-psk-aead-05

Htmlized:
https://datatracker.ietf.org/doc/html/draft-ietf-tls-ecdhe-psk-aead-05

Diff:
https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-ecdhe-psk-aead-05



Abstract:

   This document defines several new cipher suites for the Transport

   Layer Security (TLS) protocol version 1.2.  The cipher suites are all

   based on the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared

   Key (ECDHE_PSK) key exchange together with the Authenticated

   Encryption with Associated Data (AEAD) algorithms AES-GCM and AES-

   CCM.  PSK provides light and efficient authentication, ECDHE provides

   forward secrecy, and AES-GCM and AES-CCM provides encryption and

   integrity protection.










Please note that it may take a couple of minutes from the time of
submission until the htmlized version and diff are available at
tools.ietf.org.



The IETF Secretariat

On Wed, May 24, 2017 at 6:29 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 25 May 2017 at 07:43, Daniel Migault <daniel.migault@ericsson.com>
> wrote:
> > From your response I understand you do not request changes.
>
>
> I am requesting changes. Just say that
> TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 uses AEAD_AES_128_GCM, and so
> forth.  It's not hard to be explicit.
>