Re: [TLS] Call for WG adoption of draft-mattsson-tls-ecdhe-psk-aead

Hannes Tschofenig <hannes.tschofenig@gmx.net> Tue, 26 April 2016 15:20 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3B2512D1E9 for <tls@ietfa.amsl.com>; Tue, 26 Apr 2016 08:20:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.597
X-Spam-Level:
X-Spam-Status: No, score=-3.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ojg-af3j3M0f for <tls@ietfa.amsl.com>; Tue, 26 Apr 2016 08:20:36 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBC3E12D0AD for <tls@ietf.org>; Tue, 26 Apr 2016 08:20:34 -0700 (PDT)
Received: from [192.168.10.140] ([80.92.119.69]) by mail.gmx.com (mrgmx103) with ESMTPSA (Nemesis) id 0M7ojs-1bhQFD09i4-00vPVl; Tue, 26 Apr 2016 17:20:31 +0200
To: Sean Turner <sean@sn3rd.com>, tls <tls@ietf.org>
References: <E7FC2BE3-0BEF-4F1C-A394-73A54701803E@sn3rd.com>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <571F8748.1000202@gmx.net>
Date: Tue, 26 Apr 2016 17:20:40 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.6.0
MIME-Version: 1.0
In-Reply-To: <E7FC2BE3-0BEF-4F1C-A394-73A54701803E@sn3rd.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="fUShOL5dBfwsIvj68DGi8aq7joVi8xSBf"
X-Provags-ID: V03:K0:AquvX82ZiIg3F8RD1L5HOdGRD6WdPb9uqHQTjceyFRyKn2iKTBr GlexrVMHNju9uG2EMZP7OuJ0y9pGtMvGwMThVp3t/NiauIBltQFthTp9kzLkaYrNYnypQUh tKpLR4SRvv9L32Zy3vO8znjvW1PbUUg/wuar/kMHKqbkX2RYBLcrMTasnQ00Tmm6HsXoVAr hu6KwDuCk/sNmJ86rOBDA==
X-UI-Out-Filterresults: notjunk:1;V01:K0:J6aV2mG1IPo=:6Uezt9ewfiJ9t6PHqn+Nzs 5HWE2d1K91hCUELZ92OyLpHxykGgvU3WH2kBlb76RX37NF/8sAnFiR9J+BBk+D4h1chkWZ8q3 n3bJX/x8wtVXfe3dSmS6DxkEX2EqlqkrpflxhfaEj138ceFNq4nCkF+kPWU4EDK2JKww2JEwQ 6Kv2uLMzXL9bIqNMEd94WwOk94VPihzA2bvtq/muIwjD0T9aUamtaYt2JP/DyqFjrR3eqg8Bx Jg0Bx6CqOQNlJzuFigzUNamwFexylgfmd0IB7iWNiAYunDK48bn+74avJ7LpCYo1+RpOyiDqJ /WAt0DtPYYtXarsqouL01sYC1XZG0fFdyrPVCSage5+KElpxLfrSEHImInq+7dlRKfPcm8uzT 9+muXMOFvG44CVGyzhHtnfEnSTwZZwW6ZWryQz8w+EbYt0ke46s1g+wG+Q3GHxhbzRtukjO9S GFad064nDw0I6XMHShC10YYdoWVwMGiNoXOnxoZ0h/quulEJpfHLcRLLapVtHil6nmYPrN6W2 QYMPKx3sgmtMYCfGPnWWX3+wDm6gEAIQowQukKDj0I7D0VmD8ETaWbM7nF1jBYl75ileUIz7D Jm/XBYcInISGsHNK2tOo7hITVWyjIZ0rfS8iZgciSZbcWGAQd/cizldF2QLVDct56CpDGU+Da yZvaNoan2VUy5d7oF9foMT1a7nX9VFYvPKre9wVLtXopiDD4zmiTM5IJaa4atZm/hZXJ/mHN/ C9LyexKjQdtq/uf++pnpDRDZke/8+MlSF87duws8kJktmeGiCKtmueYa1E8=
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Ql62f1NswLskjKGB4MdEQCgOz8M>
Subject: Re: [TLS] Call for WG adoption of draft-mattsson-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Apr 2016 15:20:41 -0000

My 5 cents.

For the IoT environment this ciphersuite is not very useful.

If you want the best possible performance, lowest RAM utilization and
use as little flash as possible then you go for a plain PSK ciphersuite
(without DH/ECDHE).

If you are already paying the price of the asymmetric crypto (in terms
of flash usage/CPU speed/RAM utilization then just switch to a raw
public key or a certificate based ciphersuite (since there is very
little additional overhead).

I suspect the usage is more for the we or so?

Ciao
Hannes

On 04/25/2016 05:17 PM, Sean Turner wrote:
> All,
> 
> draft-mattsson-tls-ecdhe-psk-aead includes some cipher suites that are needed for TLS1.3.  We need to get these officially registered so the chairs would like to hear whether there is WG support for adopting draft-mattsson-tls-ecdhe-psk-aead. Please let us know whether you:
> 
> - Support adoption and are willing to review/comment on the draft by 201600429; the chairs still need people to review the draft to show there’s support for it as we process it down the path.
> 
> - Object to the adoption of this draft as a WG item, please respond to the list indicating why by 201600429.
> 
> Note 1: This draft will get published using the new rules we’ve been concocting on the list so the IANA considerations section will get tweaked as we settle on what words need to be included.
> 
> Note 2: The other option is to put the registrations in the TLS1.3 spec, but that would add four pages that I’m pretty sure no implementer is going to read so there seems to be little point in included the registrations in the TLS1.3 spec.  And, these cipher suites do apply to TLS1.2.
> 
> Cheers,
> 
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>