Re: [TLS] New Version Notification for draft-mattsson-tls-ecdhe-psk-aead-02.txt

John Mattsson <john.mattsson@ericsson.com> Sat, 25 July 2015 09:28 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A742B1A01EC for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 02:28:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s4FWJGI-ThzN for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 02:28:15 -0700 (PDT)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 611401A1B86 for <TLS@ietf.org>; Sat, 25 Jul 2015 02:28:15 -0700 (PDT)
X-AuditID: c1b4fb30-f79706d000007227-a3-55b356ad4cf4
Received: from ESESSHC013.ericsson.se (Unknown_Domain [153.88.253.124]) by sesbmg22.ericsson.net (Symantec Mail Security) with SMTP id FA.25.29223.DA653B55; Sat, 25 Jul 2015 11:28:13 +0200 (CEST)
Received: from ESESSMB307.ericsson.se ([169.254.7.7]) by ESESSHC013.ericsson.se ([153.88.183.57]) with mapi id 14.03.0210.002; Sat, 25 Jul 2015 11:28:12 +0200
From: John Mattsson <john.mattsson@ericsson.com>
To: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: New Version Notification for draft-mattsson-tls-ecdhe-psk-aead-02.txt
Thread-Index: AQHQxrT1jraT/AGJ3EGwUDbzhcU+0Z3r6wkA
Date: Sat, 25 Jul 2015 09:28:12 +0000
Message-ID: <D1D91BE5.39A85%john.mattsson@ericsson.com>
References: <20150725083606.926.69740.idtracker@ietfa.amsl.com>
In-Reply-To: <20150725083606.926.69740.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.1.150515
x-originating-ip: [153.88.183.154]
Content-Type: text/plain; charset="utf-8"
Content-ID: <3D6E9F5932E85C41A6157B2305347A0F@ericsson.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFvrBLMWRmVeSWpSXmKPExsUyM+Jvje7asM2hBi1zFCw+ne9idGD0WLLk J1MAYxSXTUpqTmZZapG+XQJXxqu+n6wFSyQrdnWsYGlgvCDRxcjJISFgInH44DNWCFtM4sK9 9WxdjFwcQgJHGSWe3T0DlhASWMQo0XBTBMRmEzCQmLunAaiIg0NEQFHi0+dskLCwQIjE4eVH mEFsEYFQiSk/G1khbCOJm5/+M4LYLAKqEqtWTmAHsXkFzCVmf73LBDHeXuLqlvlgNqeAg8Tc iadZQGxGoHu+n1oDFmcWEJe49QSiRkJAQGLJnvPMELaoxMvH/8B2iQroSUy/uA0qriSx6PZn JpAzmQU0Jdbv0ocYYy2xeNJhqJGKElO6H0KdIyhxcuYTlgmM4rOQbJuF0D0LSfcsJN2zkHQv YGRdxShanFqclJtuZKSXWpSZXFycn6eXl1qyiREYVQe3/DbYwfjyueMhRgEORiUe3geqm0OF WBPLiitzDzFKc7AoifPO2JwXKiSQnliSmp2aWpBaFF9UmpNafIiRiYNTqoHRh/H571jlnGZ2 A9vHfVvf/WbrO3SjI3bdSpbtJ37FV/1ZbLwq4DVr9u6u8n7mR9tbJJ9bXg7NOem6+tUB+yx+ v4Yil2Vmp98s8Aw5G7LFWF65Othb2YL7OUdYvHjf3I22rVemL/LqftfkMDu/wPjypHvzdb+4 rNS5d99KrExgr9jLjNmLHwspsRRnJBpqMRcVJwIAK8H0cYsCAAA=
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QUP7Bq9c2hhEQkeXwbRIeQw3pxM>
Subject: Re: [TLS] New Version Notification for draft-mattsson-tls-ecdhe-psk-aead-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jul 2015 09:28:17 -0000

Thanks for the good comments during the meeting. This new version should
take care of them all:

- Updated the PRF and ECC curves for the AES-256 cipher suites.
- Included SHA_256 and SHA_384 in the cipher suite names.
- Made it clear which security considerations that apply. For the PSK
aspects, I made a short summary.

I also made the following changes:

- Fixed a wrong reference to the ECC TLS RFC.
- Added missing reference to AEAD_AES_128_CCM_8
- Divided the references into Normative and Informal

How do we proceed with this now? From my point of view the draft is more
or less done, and I do not see much work needed from the tls wg.

(As a note, this draft would not have been needed with an a la carte
system). 

Cheers,
John


On 25/07/15 10:36, "internet-drafts@ietf.org" <internet-drafts@ietf.org>
wrote:

>
>A new version of I-D, draft-mattsson-tls-ecdhe-psk-aead-02.txt
>has been successfully submitted by John Mattsson and posted to the
>IETF repository.
>
>Name:		draft-mattsson-tls-ecdhe-psk-aead
>Revision:	02
>Title:		ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport
>Layer Security (TLS)
>Document date:	2015-07-24
>Group:		Individual Submission
>Pages:		6
>URL:            
>https://www.ietf.org/internet-drafts/draft-mattsson-tls-ecdhe-psk-aead-02.
>txt
>Status:         
>https://datatracker.ietf.org/doc/draft-mattsson-tls-ecdhe-psk-aead/
>Htmlized:       
>https://tools.ietf.org/html/draft-mattsson-tls-ecdhe-psk-aead-02
>Diff:           
>https://www.ietf.org/rfcdiff?url2=draft-mattsson-tls-ecdhe-psk-aead-02
>
>Abstract:
>   This memo defines several new cipher suites for the Transport Layer
>   Security (TLS) protocol.  The cipher suites are all based on the
>   Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key
>   (ECDHE_PSK) key exchange together with the Authenticated Encryption
>   with Associated Data (AEAD) algorithms AES-GCM and AES-CCM.  PSK
>   provides light and efficient authentication, ECDHE provides perfect
>   forward secrecy, and AES-GCM and AES-CCM provides encryption and
>   integrity protection.
>
>                  
>        
>
>
>Please note that it may take a couple of minutes from the time of
>submission
>until the htmlized version and diff are available at tools.ietf.org.
>
>The IETF Secretariat
>