[TLS] cipher suite naming

Patrick Pelletier <code@funwithsoftware.org> Sat, 12 October 2013 02:18 UTC

Return-Path: <code@funwithsoftware.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDFC021F9AE3 for <tls@ietfa.amsl.com>; Fri, 11 Oct 2013 19:18:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.002
X-Spam-Level:
X-Spam-Status: No, score=0.002 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id honr0UHFcHVk for <tls@ietfa.amsl.com>; Fri, 11 Oct 2013 19:18:13 -0700 (PDT)
Received: from asbnvacz-mailrelay01.megapath.net (asbnvacz-mailrelay01.megapath.net [207.145.128.243]) by ietfa.amsl.com (Postfix) with ESMTP id EB80921F9AFE for <tls@ietf.org>; Fri, 11 Oct 2013 19:18:12 -0700 (PDT)
Received: from mail6.sea5.speakeasy.net (mail6.sea5.speakeasy.net [69.17.117.50]) by asbnvacz-mailrelay01.megapath.net (Postfix) with ESMTP id CB3CD1EE53DE for <tls@ietf.org>; Fri, 11 Oct 2013 22:18:10 -0400 (EDT)
Received: (qmail 21131 invoked from network); 12 Oct 2013 02:18:10 -0000
Received: by simscan 1.4.0 ppid: 25223, pid: 3332, t: 1.5250s scanners: clamav: 0.88.2/m:52/d:10739 spam: 3.0.4
Received: from dsl017-096-185.lax1.dsl.speakeasy.net (HELO [192.168.11.2]) (ppelleti@[69.17.96.185]) (envelope-sender <code@funwithsoftware.org>) by mail6.sea5.speakeasy.net (qmail-ldap-1.03) with AES128-SHA encrypted SMTP for <tls@ietf.org>; 12 Oct 2013 02:18:08 -0000
Message-Id: <DC069E34-9D1F-4DB2-9D6B-B72237C92FDA@funwithsoftware.org>
From: Patrick Pelletier <code@funwithsoftware.org>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="Apple-Mail-4--489838866"
Mime-Version: 1.0 (Apple Message framework v936)
Date: Fri, 11 Oct 2013 19:18:06 -0700
X-Mailer: Apple Mail (2.936)
Subject: [TLS] cipher suite naming
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Oct 2013 02:18:19 -0000

I was just looking at the IANA cipher suite registry for TLS:

http://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4

and noticed:

0xC0,0xA6	TLS_DHE_PSK_WITH_AES_128_CCM	Y	[RFC6655]
0xC0,0xA7	TLS_DHE_PSK_WITH_AES_256_CCM	Y	[RFC6655]
0xC0,0xAA	TLS_PSK_DHE_WITH_AES_128_CCM_8	Y	[RFC6655]
0xC0,0xAB	TLS_PSK_DHE_WITH_AES_256_CCM_8	Y	[RFC6655]

Why are the _CCM variants called DHE_PSK while the _CCM_8 variants are  
called PSK_DHE?  Shouldn't the _CCM_8 cipher suites be named the same  
as the _CCM cipher suites, except with _8 at the end?

--Patrick