Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 18 May 2017 21:07 UTC

Return-Path: <prvs=6311b0b214=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75037126C23; Thu, 18 May 2017 14:07:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y1-lzxazPlwF; Thu, 18 May 2017 14:07:43 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 67FC112EB52; Thu, 18 May 2017 14:01:22 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id v4IL13jk046733; Thu, 18 May 2017 17:01:03 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Timothy Jackson <tjackson@mobileiron.com>
CC: Daniel Migault <daniel.migault@ericsson.com>, Simon Friedberger <simon.tls@a-oben.org>, "ietf@ietf.org" <ietf@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
Thread-Index: AQHSxPVWpHIsuShcKEe7pKr8MzTDmKHk/FmAgBW56QCAADQWAIAAAn8A
Date: Thu, 18 May 2017 21:01:02 +0000
Message-ID: <7E11398B-EAEF-4E06-BC6A-6797BA2197AE@ll.mit.edu>
References: <149391606578.6842.3727373203321848879.idtracker@ietfa.amsl.com> <4373f972-bf9b-4dbe-1b59-7f51846831f3@a-oben.org> <2DD56D786E600F45AC6BDE7DA4E8A8C118BDB69D@eusaamb107.ericsson.se> <6191522F-FB75-4B74-B7DE-200FEDB3F021@mobileiron.com>
In-Reply-To: <6191522F-FB75-4B74-B7DE-200FEDB3F021@mobileiron.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; boundary="Apple-Mail-2D23B870-777E-4452-9D5E-0D29511845E5"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-18_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705180142
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FUY95DF-UwgaNlyNypzKHq05sJA>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2017 21:07:46 -0000

It is a mathematical cryptographic term, and as such is incontrovertible. 

I say leave it in.

Regards,
Uri

Sent from my iPhone

> On May 18, 2017, at 16:58, Timothy Jackson <tjackson@mobileiron.com> wrote:
> 
> One small nit.
> 
>> ECDHE provides perfect forward secrecy
> I thought we had decided to change “perfect forward secrecy” to just “forward secrecy” since “perfect” is such a difficult standard to reach?
> 
> Tim
> —
> Tim Jackson | Product Security Architect | MobileIron, Inc.
> 
> On 5/18/17, 10:45 AM, "TLS on behalf of Daniel Migault" <tls-bounces@ietf.org on behalf of daniel.migault@ericsson.com> wrote:
> 
>    Hi Simon, 
> 
>    Thank you for the review. I believe we have addressed your comments in our version 04. Please see my comments inline. 
> 
>    Yours, 
>    Daniel
> 
>    -----Original Message-----
>    From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Simon Friedberger
>    Sent: Thursday, May 04, 2017 5:59 PM
>    To: ietf@ietf.org
>    Cc: tls@ietf.org
>    Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
> 
>    Nits:
> 
>        RFC 4279 reference is missing.
>    MGLT: It seems the reference is mentioned in the current version in the Normative reference as well  as in the introduction at line 127,  in section 3 line 143. In case you meant another reference, please let us know. 
> 
> 
> 
>        "TLS 1.3 and above version, " should probably be "TLS 1.3 and above" or "TLS 1.3 and higher versions"
>    MGLT: Changed to "TLS 1.3 and higher versions"
> 
>>    On 04/05/17 18:41, The IESG wrote:
>> The IESG has received a request from the Transport Layer Security WG
>> (tls) to consider the following document:
>> - 'ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer
>>   Security (TLS)'
>>  <draft-ietf-tls-ecdhe-psk-aead-03.txt> as Proposed Standard
>> 
>> The IESG plans to make a decision in the next few weeks, and solicits 
>> final comments on this action. Please send substantive comments to the 
>> ietf@ietf.org mailing lists by 2017-05-18. Exceptionally, comments may 
>> be sent to iesg@ietf.org instead. In either case, please retain the 
>> beginning of the Subject line to allow automated sorting.
>> 
>> Abstract
>> 
>> 
>>   This document defines several new cipher suites for the Transport
>>   Layer Security (TLS) protocol.  The cipher suites are all based on
>>   the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key
>>   (ECDHE_PSK) key exchange together with the Authenticated Encryption
>>   with Associated Data (AEAD) algorithms AES-GCM and AES-CCM.  PSK
>>   provides light and efficient authentication, ECDHE provides perfect
>>   forward secrecy, and AES-GCM and AES-CCM provides encryption and
>>   integrity protection.
>> 
>> 
>> 
>> 
>> The file can be obtained via
>> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/
>> 
>> IESG discussion can be tracked via
>> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/ballot/
>> 
>> 
>> No IPR declarations have been submitted directly on this I-D.
>> 
>> 
>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
>    _______________________________________________
>    TLS mailing list
>    TLS@ietf.org
>    https://www.ietf.org/mailman/listinfo/tls
> 
>    _______________________________________________
>    TLS mailing list
>    TLS@ietf.org
>    https://www.ietf.org/mailman/listinfo/tls
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls