Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead

Yoav Nir <ynir.ietf@gmail.com> Wed, 22 February 2017 11:43 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49C19129702 for <tls@ietfa.amsl.com>; Wed, 22 Feb 2017 03:43:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aWsjPvRpT897 for <tls@ietfa.amsl.com>; Wed, 22 Feb 2017 03:43:27 -0800 (PST)
Received: from mail-wm0-x243.google.com (mail-wm0-x243.google.com [IPv6:2a00:1450:400c:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF6C31296FD for <tls@ietf.org>; Wed, 22 Feb 2017 03:43:26 -0800 (PST)
Received: by mail-wm0-x243.google.com with SMTP id r18so1836749wmd.3 for <tls@ietf.org>; Wed, 22 Feb 2017 03:43:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=r9pzatW1nbykB5baNFXFxG3QWqkPEdwX0itYOQfsoiY=; b=YsJMvyml3jD4K8z+HdU4NnvVGSIyX0wTdtI/SI6SY7Zjw4EDm8ZynF0IaN22rVdJZj Y68YOQk1Y5/aVy8Hs5PTHh7cG15RALrLAFSBUvzCMRlGJB45Ww+VP/NJd4ryOB5A7BDq pWVka2gojtSlkipe8Ba+QKMnwlt1GTB3Fe+fAoJSUEeUJeZMocPsh3TUt1VaaHMczqSS yoHtNI2Y8hIF/+N4YYH7JT6LnisdH6nUWE1pABiNte/JmP14FtG8+Wt4LxLL2YfKAb/d DHKhWZhdJYV51UlDNVaP/jQYpTvzbte7qnJTCiIpcuElORJokBZx49AMdg/05LxOCH/I /RDw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=r9pzatW1nbykB5baNFXFxG3QWqkPEdwX0itYOQfsoiY=; b=k+GhOcrubYqBybzeaZIeSPoHFNNt28XT7kLqLOZVATMB04aiQMzPU6vJdxlI9i+PbT 8PEBOgYLCSu5UqRSbJ0iaEz9KcLjChVZn56VxZ/TLmd5ybfr5Z2km5bQIFqNe/PBiY8U uqy5YJ3bdMJ3/g9O2OwHuR+p4MPTnaqYOx4Z3NyF3hMdPwoOOfgmmb90TKAXFI6FSikL A04EBLUJEuWHxoNFEnPyw76pt/djYrEuDfvoaIkENSu5cFPG+PlcvdlDZnlus0gwdmy4 pRH7+mGdEa4W/ZvF+DrpmB9B4Ct6ZrnnIfQ1vwsN64B7xpc/XRpk/XzyYr5KoR3/qeQj NGIA==
X-Gm-Message-State: AMke39lbe2I5HxFvaz0K0JosepL8BGr8EmoSlcFaPc3AfkESEfBgbJadFa8JFYch6Vmhaw==
X-Received: by 10.28.30.12 with SMTP id e12mr2128293wme.125.1487763805248; Wed, 22 Feb 2017 03:43:25 -0800 (PST)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id b87sm1768417wmi.0.2017.02.22.03.43.23 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 Feb 2017 03:43:24 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <A1C07612-6226-4B42-951C-4002D7D42502@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_BF5FC6A0-5F9F-4324-A7C6-9CF83A336DCD"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Wed, 22 Feb 2017 13:43:21 +0200
In-Reply-To: <CABkgnnVTWmwyyBQrTLZ1up09vTfwKpUj_-FriEspEXD5hevshA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
References: <CAOgPGoA0tTmwkcC3CPdgUd=6QNTpTxRT8pkXLD-Yezzh05b+KA@mail.gmail.com> <CABkgnnVTWmwyyBQrTLZ1up09vTfwKpUj_-FriEspEXD5hevshA@mail.gmail.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/La2jaYY85kw56pJPJuPWoE6KVfo>
Cc: draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Feb 2017 11:43:28 -0000

> On 22 Feb 2017, at 8:42, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On the interaction with TLS 1.3, we probably need a decision to be made:
> 
> 1. strike TLS 1.3 from the document and only mention it in the way Joe
> suggests, TLS 1.3 doesn't get the CCM suites (it already has the
> equivalent of the GCM suites)
> 
> 2. strike TLS 1.3 from the document, and add new TLS 1.3 CCM cipher
> suites to TLS 1.3 proper

Wait, what am I missing?

From appendix A.4 in TLS 1.3:

              +------------------------------+-------------+
              | Description                  | Value       |
              +------------------------------+-------------+
              | TLS_AES_128_GCM_SHA256       | {0x13,0x01} |
              |                              |             |
              | TLS_AES_256_GCM_SHA384       | {0x13,0x02} |
              |                              |             |
              | TLS_CHACHA20_POLY1305_SHA256 | {0x13,0x03} |
              |                              |             |
              | TLS_AES_128_CCM_SHA256       | {0x13,0x04} |
              |                              |             |
              | TLS_AES_128_CCM_8_SHA256     | {0x13,0x05} |
              +------------------------------+-------------+

So, how do we not have CCM in TLS 1.3 given that things like ECDHE and PSK are now orthogonal to ciphersuites?

Yoav