Re: [TLS] secdir review of draft-ietf-tls-ecdhe-psk-aead-03

Daniel Migault <daniel.migault@ericsson.com> Tue, 23 May 2017 22:04 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65C7512EB49; Tue, 23 May 2017 15:04:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qjov76PGlap3; Tue, 23 May 2017 15:04:58 -0700 (PDT)
Received: from mail-lf0-x22c.google.com (mail-lf0-x22c.google.com [IPv6:2a00:1450:4010:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 012C912EB25; Tue, 23 May 2017 15:04:57 -0700 (PDT)
Received: by mail-lf0-x22c.google.com with SMTP id h4so57645961lfj.3; Tue, 23 May 2017 15:04:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=BcPuDhO1pMmWTz00D2DzmDeckG9yrIFP/RDyuvcpmwU=; b=hk37aTM1gMC9xmHLiM2X1NRjMy1scZR1bHf9D5zFEV6SSSrE+w394A8e9X3OMh3E0I F8KVMl0nGPzN7DnpeXbI7O6hPd9wXgIZBEp81TIkns/d6qsaKrEIXrYgige0mCjFz0CO sqChPjKGzfeU3JxSgdIEJEmKvxjPzxSLWnHaZCqDD6V5IkqsWZqPoRXK4iBbPXNASHco GGbKW20PvPF+UscI92OK4D8SxqNpi08d2wdF74E8SIPFfozWvMuMKo4HTvBhFVQOsvEe WCQxZ2fxGFxW/82Cgv7Pq+/RBsA3JpRHZQYa2QYpeUm7A5m/zLfGgDagmcVLnUg+UvpA tZqA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=BcPuDhO1pMmWTz00D2DzmDeckG9yrIFP/RDyuvcpmwU=; b=f3QU4YUL9/a0DaBKhu02KBpWiXCtZAyLS0QH5uiHZMxaay2jrYDFFokepXRN8rf/1R ML1LromVNGH6R/x8hCX5AZl09yxleiTbVIaHhJ2KAD9p6fTM5ctIoRDeCJREBFg8A6qU PZvjbuGKk8dXp+r4uCVQWUUPKRrExd57u1LTjd6KgHKr3CCUS03s+SW/WdVFG7XDHxZj vfJrBWvUQS2jt7GxKFwK5AfMjUOfRQGvc9sd6a7R38+ZOncrZERXAK+swduIkkNbsfrZ Xec2bXgusWTe1X7Ykbq4ZsghsANsZBOoXeIJYCzwUCSWNWAZzkbuRkHNO5JfRgYhF3F4 LVng==
X-Gm-Message-State: AODbwcD9LVtd4OZAxukI0lQNvXLiZx4SSscX+jJIEnI3FrijXuwtI8jA fsiChjAnmE12J36oeGaa99Ep1Rbecg==
X-Received: by 10.46.81.17 with SMTP id f17mr8864653ljb.96.1495577096361; Tue, 23 May 2017 15:04:56 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.0.14 with HTTP; Tue, 23 May 2017 15:04:55 -0700 (PDT)
In-Reply-To: <20170522173534.GT39245@kduck.kaduk.org>
References: <20170519043827.GL39245@kduck.kaduk.org> <CADZyTkncMTsTQt6C2S+Z0mw+30uc38bfrTSCOvjWRPn_dJkDLQ@mail.gmail.com> <20170519162725.GM39245@kduck.kaduk.org> <CADZyTk=id9bDfi31R+K6hC+ZKzWsjsvo8JbSCzqYGaK_1X1j7Q@mail.gmail.com> <20170522173534.GT39245@kduck.kaduk.org>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Tue, 23 May 2017 18:04:55 -0400
X-Google-Sender-Auth: mo_QA4jOMmlD5y2_qXqm4vGR1-M
Message-ID: <CADZyTkn1etMeM4BZ5MYPm4VR-YiFH_yvjNQ6TZEwChrJzvHQUg@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: tls <tls@ietf.org>, draft-ietf-tls-ecdhe-psk-aead.all@ietf.org, "ietf@ietf.org" <ietf@ietf.org>, The IESG <iesg@ietf.org>, secdir@ietf.org
Content-Type: multipart/alternative; boundary="f403045ff93c901dac0550382d46"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DQoeWGs0WUZlt0ah04xFD1S5q4c>
Subject: Re: [TLS] secdir review of draft-ietf-tls-ecdhe-psk-aead-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 22:04:59 -0000

Thank you for the clarifying text. I have added it on my local copy.
Yours,
Daniel

On Mon, May 22, 2017 at 1:35 PM, Benjamin Kaduk <kaduk@mit.edu> wrote:

> Sorry for the slow reply.
>
> On Fri, May 19, 2017 at 12:58:07PM -0400, Daniel Migault wrote:
> > Thank you,
> >
> > Your comments have all been addressed. I have one remaining
> clarification.
> > In my text the SHOULD NOT was intended to the ECDHE_PSK in general, and
> not
> > only for the cipher suites of the draft. In your opinion do we clarify
> > this, and should we use something else than SHOULD NOT ?
>
> It's somewhat awkward, as what we really want to do is Update RFC
> 5489 to add this prohibition there.  But, that's more process to
> jump through and this document is already at a late stage, so I do
> not actually propose doing that.  I would be okay saying
>
>   As such, all ECDHE_PSK ciphers, including those defined outside
>   this document, SHOULD NOT be negotiated in TLS versions prior to
>   1.2.
>
> to match up with the MUST NOT text we have for these new ciphers.
> (Taking into account Martin's text that the prohibition is on
> negotiating them, but offering them in a ClientHello that also
> offers the old version is okay.)
>
> -Ben
>