Re: [TLS] Call for WG adoption of draft-mattsson-tls-ecdhe-psk-aead

Martin Thomson <martin.thomson@gmail.com> Tue, 26 April 2016 11:22 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1623E12D098 for <tls@ietfa.amsl.com>; Tue, 26 Apr 2016 04:22:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IT1Sj_t_hiyH for <tls@ietfa.amsl.com>; Tue, 26 Apr 2016 04:22:51 -0700 (PDT)
Received: from mail-ig0-x236.google.com (mail-ig0-x236.google.com [IPv6:2607:f8b0:4001:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51AFE12B036 for <tls@ietf.org>; Tue, 26 Apr 2016 04:22:51 -0700 (PDT)
Received: by mail-ig0-x236.google.com with SMTP id bi2so93447887igb.0 for <tls@ietf.org>; Tue, 26 Apr 2016 04:22:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-transfer-encoding; bh=AMRYmVI7e8s2loT/zvwo8DKZkcisBMeM7jZfUfxIgGc=; b=uz4/YtIUqIR4hVjqQcYM2RROxCWfAVRZBoCK1FoZ5lF/K70qwQ8ngujwlSso/LAq0E 4xV00M7tZyuRwHyMHxEQGJQ5DRTklszNCcYqTbtWwr68kjWWup6r1k4b9TAk0iq+SLQp 92C0HHbqoDpmLtQh4XinM7Z5aL0Tkb43vh/f72mv9Ws58UHFXXFh0fWDhqJaPhqaOXcs VLhDTcc9bh1n2+Z9r7Nf1LrSuAtyNeWoy+h1PrzfiHcnUHSwvE4GG6NuNXRjxNLx7V3Z wA+ZfOX4p6gaJf4fQrrZutZwSDkvZ8WtHAVEpmg4JUUvCnYZTc/R5Cm8HfBkdLuJQtn4 J+Ow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-transfer-encoding; bh=AMRYmVI7e8s2loT/zvwo8DKZkcisBMeM7jZfUfxIgGc=; b=P4rDTnodxZx6tj1Jt0ZVxa+r/ch2Jvo7qNAjC9ON85wd7WEoND/0nnlLxEZZbBhcbO z0LwtJ/4uB7v3sYD9cu5YCrYOFS1C0L2nIKWIa3mbebxPVdOYIvlt/ZPm5WZ7lqDkFIE VwyZBXcVioyPv31WLIeuaVzOMMTKB5ioBSd7wRaLQPtlHvVQ14RqD8pkpGZ6ekDskwQX 6epowvxmoHr1Km1Or8RS6g/e+sInzbZ9vCbWiLoSRhCbR3WWlWP9El2yoSk1cAWvi5WY Pv8OfeBgeEDzx75Pqwrqlh+t1hXODtsd+reFY+5v+L4WtI3WoafH2L+cuWhuaoDwPBcl SuCA==
X-Gm-Message-State: AOPr4FUCfXsJfDThgQ6LxlEB/6Nf34JNwFczId10y34S+SVT/myxIxqrh4f9GyKAWmEv0yPTZJkn9en+QGX15Q==
MIME-Version: 1.0
X-Received: by 10.50.221.67 with SMTP id qc3mr2989434igc.77.1461669770736; Tue, 26 Apr 2016 04:22:50 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Tue, 26 Apr 2016 04:22:50 -0700 (PDT)
In-Reply-To: <BN3PR03MB14451405130B056211EE5D258C620@BN3PR03MB1445.namprd03.prod.outlook.com>
References: <E7FC2BE3-0BEF-4F1C-A394-73A54701803E@sn3rd.com> <E0825662-4AC4-495C-81F3-8951629AC874@sn3rd.com> <BN3PR03MB14451405130B056211EE5D258C620@BN3PR03MB1445.namprd03.prod.outlook.com>
Date: Tue, 26 Apr 2016 21:22:50 +1000
Message-ID: <CABkgnnXFTic92cCGXnpxbQ7yY1orbvpPZQYOuFubJ2-8AE4Bcg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SLP3BMuhcPpKjA5rDXqHuhL6BOY>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption of draft-mattsson-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Apr 2016 11:22:53 -0000

Yes, adopt.  We need something approximately like this and I think
that it can proceed well ahead of TLS 1.3.  (Dave's nit seems
reasonable, but adoption lets us fix that in the working group.)

On 26 April 2016 at 05:31, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> I support adoption of this draft. No reason to limit ECDHE_PSK to CBC.
>
> Cheers,
>
> Andrei
>
> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Sean Turner
> Sent: Monday, April 25, 2016 8:22 AM
> To: tls <tls@ietf.org>
> Subject: Re: [TLS] Call for WG adoption of draft-mattsson-tls-ecdhe-psk-aead
>
> sigh and here as well - they should have been 20160510.
>
> spt
>
>> On Apr 25, 2016, at 08:17, Sean Turner <sean@sn3rd.com> wrote:
>>
>> All,
>>
>> draft-mattsson-tls-ecdhe-psk-aead includes some cipher suites that are needed for TLS1.3.  We need to get these officially registered so the chairs would like to hear whether there is WG support for adopting draft-mattsson-tls-ecdhe-psk-aead. Please let us know whether you:
>>
>> - Support adoption and are willing to review/comment on the draft by 201600429; the chairs still need people to review the draft to show there’s support for it as we process it down the path.
>>
>> - Object to the adoption of this draft as a WG item, please respond to the list indicating why by 201600429.
>>
>> Note 1: This draft will get published using the new rules we’ve been concocting on the list so the IANA considerations section will get tweaked as we settle on what words need to be included.
>>
>> Note 2: The other option is to put the registrations in the TLS1.3 spec, but that would add four pages that I’m pretty sure no implementer is going to read so there seems to be little point in included the registrations in the TLS1.3 spec.  And, these cipher suites do apply to TLS1.2.
>>
>> Cheers,
>>
>> J&S
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls