Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard

Daniel Migault <daniel.migault@ericsson.com> Thu, 18 May 2017 21:23 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7482D12E3AE; Thu, 18 May 2017 14:23:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.698
X-Spam-Level:
X-Spam-Status: No, score=-1.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y8fhe8RAN8gH; Thu, 18 May 2017 14:23:38 -0700 (PDT)
Received: from mail-wr0-x236.google.com (mail-wr0-x236.google.com [IPv6:2a00:1450:400c:c0c::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6931F129AAA; Thu, 18 May 2017 14:17:21 -0700 (PDT)
Received: by mail-wr0-x236.google.com with SMTP id l9so4114961wre.1; Thu, 18 May 2017 14:17:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=7OqtbsefojpFyTwgSkQ90lIBPG28RGomIDhvjYLmEoU=; b=aummM0CiR+Bzp/xGLnKfXNGP7BeCD05D8nFVVpTcG5DrpXlsC2VmEdwYKJzZXJpdds 22F3RdSSM8GheSj1ZE0tY6D1iok8Jnu7jRa9YpEQMTdOEL3IuUs0550X2TkHnk8V0Uif q1GHYAXGPYycFEoWZEH7lqzQ3cusffL/vOoN9G8+txFZXQ2sCWpi5+mQ6aH44gFYD5RR 3s7Lubk4Bx9GCsjwzl1IeGifpSw6u3GjndyGk5WTfhJ4tt2za2Jky8JTJjKLMJQ8ERGf mwB/RT6CL6DDMuL3b+0rqBnGQTX2TDU+9frUMhwCiTFKBkjIVItBiiW9QVKNCoCPKWzO WcKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=7OqtbsefojpFyTwgSkQ90lIBPG28RGomIDhvjYLmEoU=; b=bUm0O9C7kvBhF3UQc67aBYvBXwby+sJ3c/mVI+jUWmg0SV/fPMQ/3Iwdj95FssFA84 QcZWcx1/UnafAk7Ys6rBVssJKYo5YFSr6tqgk9osh5ED/PoCnrxl4cRqkXcEPHIf7vpt BU+0JliYc61R0kMNaa5Gf1zFHTLYEVT0WwWDHr7WH3owKyADe8Iqu6wxjKIb4IltindW mEak8Hl/DyLWHjhelNZX2RIL4b8864WnC2UDwveiHASSeOfEZ7AiKPb/k/AyIKMEWJfm kThfaWJQrpRjHHYgnqBCDyYwntc+beKLG6UG9ju4mLj2AmE5lbKdPZz6KJ9QYb8ou6h7 5W/g==
X-Gm-Message-State: AODbwcAcJ5zzbVG5Lia0Wa+RTvFq4sYWCHto3nrhPlkE3Sg2dp66M1Ox MFEyjpZ0PVpjlyR+7Y31acBAcchwaA==
X-Received: by 10.46.78.9 with SMTP id c9mr1511334ljb.38.1495142239809; Thu, 18 May 2017 14:17:19 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.0.14 with HTTP; Thu, 18 May 2017 14:17:19 -0700 (PDT)
In-Reply-To: <7E11398B-EAEF-4E06-BC6A-6797BA2197AE@ll.mit.edu>
References: <149391606578.6842.3727373203321848879.idtracker@ietfa.amsl.com> <4373f972-bf9b-4dbe-1b59-7f51846831f3@a-oben.org> <2DD56D786E600F45AC6BDE7DA4E8A8C118BDB69D@eusaamb107.ericsson.se> <6191522F-FB75-4B74-B7DE-200FEDB3F021@mobileiron.com> <7E11398B-EAEF-4E06-BC6A-6797BA2197AE@ll.mit.edu>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Thu, 18 May 2017 17:17:19 -0400
X-Google-Sender-Auth: QZPTbJFjfqJzChplbvLjW3HKuxA
Message-ID: <CADZyTkkncvCjpw85AUSwpHON-KLmbJsyYb-hw-EOEV8i3TXRYg@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: Timothy Jackson <tjackson@mobileiron.com>, "ietf@ietf.org" <ietf@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045ec30617b6e9054fd2ee7a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PMnSZCyQzK7qY7w6zMiwsyORxMw>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2017 21:23:41 -0000

Hi,

Thanks Tim and Uri for the comment. At least wikipedia considers them as
equivalent. I am fine either way, but leave it  as pfs unless there is a
consensus to change it to forward secrecy. If having fs seems important to
you please let us know asap!

Yours,
Daniel

On Thu, May 18, 2017 at 5:01 PM, Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> It is a mathematical cryptographic term, and as such is incontrovertible.
>
> I say leave it in.
>
> Regards,
> Uri
>
> Sent from my iPhone
>
> > On May 18, 2017, at 16:58, Timothy Jackson <tjackson@mobileiron.com>
> wrote:
> >
> > One small nit.
> >
> >> ECDHE provides perfect forward secrecy
> > I thought we had decided to change “perfect forward secrecy” to just
> “forward secrecy” since “perfect” is such a difficult standard to reach?
> >
> > Tim
> > —
> > Tim Jackson | Product Security Architect | MobileIron, Inc.
> >
> > On 5/18/17, 10:45 AM, "TLS on behalf of Daniel Migault" <
> tls-bounces@ietf.org on behalf of daniel.migault@ericsson.com> wrote:
> >
> >    Hi Simon,
> >
> >    Thank you for the review. I believe we have addressed your comments
> in our version 04. Please see my comments inline.
> >
> >    Yours,
> >    Daniel
> >
> >    -----Original Message-----
> >    From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Simon
> Friedberger
> >    Sent: Thursday, May 04, 2017 5:59 PM
> >    To: ietf@ietf.org
> >    Cc: tls@ietf.org
> >    Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt>
> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer
> Security (TLS)) to Proposed Standard
> >
> >    Nits:
> >
> >        RFC 4279 reference is missing.
> >    MGLT: It seems the reference is mentioned in the current version in
> the Normative reference as well  as in the introduction at line 127,  in
> section 3 line 143. In case you meant another reference, please let us know.
> >
> >
> >
> >        "TLS 1.3 and above version, " should probably be "TLS 1.3 and
> above" or "TLS 1.3 and higher versions"
> >    MGLT: Changed to "TLS 1.3 and higher versions"
> >
> >>    On 04/05/17 18:41, The IESG wrote:
> >> The IESG has received a request from the Transport Layer Security WG
> >> (tls) to consider the following document:
> >> - 'ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer
> >>   Security (TLS)'
> >>  <draft-ietf-tls-ecdhe-psk-aead-03.txt> as Proposed Standard
> >>
> >> The IESG plans to make a decision in the next few weeks, and solicits
> >> final comments on this action. Please send substantive comments to the
> >> ietf@ietf.org mailing lists by 2017-05-18. Exceptionally, comments may
> >> be sent to iesg@ietf.org instead. In either case, please retain the
> >> beginning of the Subject line to allow automated sorting.
> >>
> >> Abstract
> >>
> >>
> >>   This document defines several new cipher suites for the Transport
> >>   Layer Security (TLS) protocol.  The cipher suites are all based on
> >>   the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key
> >>   (ECDHE_PSK) key exchange together with the Authenticated Encryption
> >>   with Associated Data (AEAD) algorithms AES-GCM and AES-CCM.  PSK
> >>   provides light and efficient authentication, ECDHE provides perfect
> >>   forward secrecy, and AES-GCM and AES-CCM provides encryption and
> >>   integrity protection.
> >>
> >>
> >>
> >>
> >> The file can be obtained via
> >> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/
> >>
> >> IESG discussion can be tracked via
> >> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/ballot/
> >>
> >>
> >> No IPR declarations have been submitted directly on this I-D.
> >>
> >>
> >>
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >
> >    _______________________________________________
> >    TLS mailing list
> >    TLS@ietf.org
> >    https://www.ietf.org/mailman/listinfo/tls
> >
> >    _______________________________________________
> >    TLS mailing list
> >    TLS@ietf.org
> >    https://www.ietf.org/mailman/listinfo/tls
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>