Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard

Daniel Migault <daniel.migault@ericsson.com> Thu, 18 May 2017 17:51 UTC

Return-Path: <daniel.migault@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7737F12EBD1; Thu, 18 May 2017 10:51:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Juj8Cf_H5uGh; Thu, 18 May 2017 10:51:46 -0700 (PDT)
Received: from usplmg21.ericsson.net (usplmg21.ericsson.net [198.24.6.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7189F1292F4; Thu, 18 May 2017 10:45:42 -0700 (PDT)
X-AuditID: c6180641-379ff700000037f2-c5-591d976674fc
Received: from EUSAAHC008.ericsson.se (Unknown_Domain [147.117.188.96]) by usplmg21.ericsson.net (Symantec Mail Security) with SMTP id A8.29.14322.6679D195; Thu, 18 May 2017 14:45:28 +0200 (CEST)
Received: from EUSAAMB107.ericsson.se ([147.117.188.124]) by EUSAAHC008.ericsson.se ([147.117.188.96]) with mapi id 14.03.0339.000; Thu, 18 May 2017 13:45:38 -0400
From: Daniel Migault <daniel.migault@ericsson.com>
To: Simon Friedberger <simon.tls@a-oben.org>, "ietf@ietf.org" <ietf@ietf.org>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
Thread-Index: AQHSxPVA+HUpnSSi3UucXiEEFjZ+saHk/FmAgBVW5mA=
Date: Thu, 18 May 2017 17:45:38 +0000
Message-ID: <2DD56D786E600F45AC6BDE7DA4E8A8C118BDB69D@eusaamb107.ericsson.se>
References: <149391606578.6842.3727373203321848879.idtracker@ietfa.amsl.com> <4373f972-bf9b-4dbe-1b59-7f51846831f3@a-oben.org>
In-Reply-To: <4373f972-bf9b-4dbe-1b59-7f51846831f3@a-oben.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [147.117.188.10]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFvrGLMWRmVeSWpSXmKPExsUyuXRPgm7GdNlIg6f/VC2ebZzPYnFt8nIW i0/nuxgdmD2mrZvL6LFkyU+mAKYoLpuU1JzMstQifbsEroxTG/tYCk6KVpz9foq9gfGsYBcj B4eEgInErkaHLkYuDiGBo4wS35tmsUA4yxklZv/5zNbFyMnBJmAk0Xaonx3EFhHwlTj6dj2Y zSygKPH+0jywBmGBzYwSL5/dZwRxRAS2MEocOnKPEaLDSuLsuodgHSwCqhKXb3ezgti8QJNW NExmhljXwCjRNfMVO8hNnAJ2Es0HA0FqGAXEJL6fWsMEsU1c4taT+WC2hICAxJI955khbFGJ l4//sULYShKTlp5jhajXkViw+xMbhK0tsWzha2aIvYISJ2c+YZnAKDoLydhZSFpmIWmZhaRl ASPLKkaO0uKCnNx0I8NNjMDYOCbB5riDcW+v5yFGAQ5GJR7e7i7ZSCHWxLLiytxDjBIczEoi vF/OAYV4UxIrq1KL8uOLSnNSiw8xSnOwKInzviu/ECEkkJ5YkpqdmlqQWgSTZeLglGpgnCHf sHirhd3OfXzLin7YrG8Kttv96/a+2pDntQ0h3EebphYbT01i3vSu8UH1bbFnBzRUq9J2Jgj5 FzFuPtKYP7llrfMXl9Bu7Y7S7gP8156GMh81v7/30iS1I4G1KWeXXdl12Gj/ndSyw94nVgd9 Wb5+zc+ioq9bJyX85mKZ5nil0fZxzbpSFyWW4oxEQy3mouJEAJvw01mJAgAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TL-STJFjaYTDj5GmfzSMcFtVrwQ>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2017 17:51:49 -0000

Hi Simon, 

Thank you for the review. I believe we have addressed your comments in our version 04. Please see my comments inline. 

Yours, 
Daniel

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Simon Friedberger
Sent: Thursday, May 04, 2017 5:59 PM
To: ietf@ietf.org
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ecdhe-psk-aead-03.txt> (ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)) to Proposed Standard

Nits:

	RFC 4279 reference is missing.
MGLT: It seems the reference is mentioned in the current version in the Normative reference as well  as in the introduction at line 127,  in section 3 line 143. In case you meant another reference, please let us know. 



	"TLS 1.3 and above version, " should probably be "TLS 1.3 and above" or "TLS 1.3 and higher versions"
MGLT: Changed to "TLS 1.3 and higher versions"

On 04/05/17 18:41, The IESG wrote:
> The IESG has received a request from the Transport Layer Security WG
> (tls) to consider the following document:
> - 'ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer
>    Security (TLS)'
>   <draft-ietf-tls-ecdhe-psk-aead-03.txt> as Proposed Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits 
> final comments on this action. Please send substantive comments to the 
> ietf@ietf.org mailing lists by 2017-05-18. Exceptionally, comments may 
> be sent to iesg@ietf.org instead. In either case, please retain the 
> beginning of the Subject line to allow automated sorting.
>
> Abstract
>
>
>    This document defines several new cipher suites for the Transport
>    Layer Security (TLS) protocol.  The cipher suites are all based on
>    the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key
>    (ECDHE_PSK) key exchange together with the Authenticated Encryption
>    with Associated Data (AEAD) algorithms AES-GCM and AES-CCM.  PSK
>    provides light and efficient authentication, ECDHE provides perfect
>    forward secrecy, and AES-GCM and AES-CCM provides encryption and
>    integrity protection.
>
>
>
>
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/
>
> IESG discussion can be tracked via
> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/ballot/
>
>
> No IPR declarations have been submitted directly on this I-D.
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls