Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead

Yoav Nir <ynir.ietf@gmail.com> Wed, 01 March 2017 14:29 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9B551294DB for <tls@ietfa.amsl.com>; Wed, 1 Mar 2017 06:29:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pWg-gKd6S5vm for <tls@ietfa.amsl.com>; Wed, 1 Mar 2017 06:29:16 -0800 (PST)
Received: from mail-wr0-x22f.google.com (mail-wr0-x22f.google.com [IPv6:2a00:1450:400c:c0c::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E30A3129449 for <tls@ietf.org>; Wed, 1 Mar 2017 06:29:15 -0800 (PST)
Received: by mail-wr0-x22f.google.com with SMTP id g10so31388057wrg.2 for <tls@ietf.org>; Wed, 01 Mar 2017 06:29:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=dFq0wwj5gF1FvnS2Z2sCLe/BcfrH19Pz+MieGybbZB0=; b=Th7hTm/8QQHKHglS8V8gH2sRqxlFFjwqwsKZE75SaTSOGXaUHLjlW+xtyDKrNeXKcV vVJszi0HCKPU6xaC8i1KSYd0SMdYgXN1peQsjEhwnrRS6gJ7d1TdJ/4q6HyiB5m5QBns KvLIQR7OrJ8J/2ln32Z/MDU+rBUZOYWUzDXemSNfy8YGQtVYXpaBV73grdkb8YEPBD2q Cfzi/xq1zyao6CZ7JNkY96rXya1l9Vn9+Wps79wwHTK7hg5581s3MP5bErqlzs3JgnhO VTA640fYDhwM7Lb33ERXykhwh57BAwIXtEIqykzMZjWbA4sWifUILau5LwMIKIHFoktc l//A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=dFq0wwj5gF1FvnS2Z2sCLe/BcfrH19Pz+MieGybbZB0=; b=ns1HyF3ThhRSXQ0Ibs3nIdFL5vYx+2aZUtCEC9LhjKD4ClRVFShBOCQYF4yANZ/+6I CR5XRmJFA/TBoWq9bDirsSXSMvZYtnnLiAmU/HhL1KHs+25jNC1azey5H8zZ5XH2RXcr hXtJy8KDypx/WdwzjA2DLhXoxjlfu2+u7qvua58f7OMDm8DmoCS4tCHhG5A6DUz8EjHM e8RvGPrx0dsozpSFv/98gjPLN1QwIvb3ZMz0UdoV8pO2+TYhNboP4ev6SjUUabzOBCEN YtaAKEGepLfsKNNpyJAE1mqd7LRRvjiJnZJ5kEJ29ZtVkislv1WrUyslFwCct1XuCbZd JUKw==
X-Gm-Message-State: AMke39kxjzoDt9mTMHqc3BcWtiyJcYPnEn8Nlt/IJvGIEEsjJBUvuA5vqrjpMzBCA0EMYg==
X-Received: by 10.223.130.144 with SMTP id 16mr8287946wrc.32.1488378554289; Wed, 01 Mar 2017 06:29:14 -0800 (PST)
Received: from [172.24.249.232] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id n9sm2983844wrn.40.2017.03.01.06.29.12 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 01 Mar 2017 06:29:13 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <B6D8E0C7-CC3A-445E-BE6D-EF22A2A0DB69@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_AB196D08-5532-488E-8F8A-50326F38395B"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Wed, 01 Mar 2017 16:29:09 +0200
In-Reply-To: <F64543BE-679E-4CB4-9397-7931FA8C59D9@azet.org>
To: Aaron Zauner <azet@azet.org>
References: <CAOgPGoA0tTmwkcC3CPdgUd=6QNTpTxRT8pkXLD-Yezzh05b+KA@mail.gmail.com> <CABkgnnVTWmwyyBQrTLZ1up09vTfwKpUj_-FriEspEXD5hevshA@mail.gmail.com> <f79b14ab6eaf4ab6b18323b569337583@usma1ex-dag1mb1.msg.corp.akamai.com> <20170222171156.GA31015@LK-Perkele-V2.elisa-laajakaista.fi> <CAOgPGoDtSpwimU_EZvdRmCb_hAVJmTauS62qgPznaZJy6V7mJA@mail.gmail.com> <1CAE4CFE-2A9D-4A8D-93D4-2BA304894F96@gmail.com> <91c7562e92814e3a9ebb57dfa6c59610@usma1ex-dag1mb1.msg.corp.akamai.com> <F64543BE-679E-4CB4-9397-7931FA8C59D9@azet.org>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/D17MKb0c2zUDOlk-b2PPzOfI2Rw>
Cc: "draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org" <draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Mar 2017 14:29:18 -0000

> On 1 Mar 2017, at 15:06, Aaron Zauner <azet@azet.org> wrote:
> 
> 
>> On 24 Feb 2017, at 14:07, Salz, Rich <rsalz@akamai.com> wrote:
>> 
>>> Assuming 256-bit AES-CCM suites are needed, I think the better place to put
>>> them is in the TLS 1.3 document.
>> 
>> That's a really big assumption. ;)
>> 
>> I think the burden is on folks to *prove* (yeah, I know) that additional cipher suites are needed.
> 
> +1. I'm against adding CCM based suites to the TLS 1.3 spec.

Hold on.  CCM with a 128-bit key suites are already in the current version of the spec. CCM with a 256-bit key suites are not.

Are you advocating just not adding the 256-bit key ciphersuites, or removing those already in?

Yoav