Re: [TLS] I-D Action: draft-ietf-tls-ecdhe-psk-aead-00.txt

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 08 November 2016 08:24 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D43E9129576 for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 00:24:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.419
X-Spam-Level:
X-Spam-Status: No, score=-8.419 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id En_dUPBGJk5a for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 00:24:40 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8944129586 for <tls@ietf.org>; Tue, 8 Nov 2016 00:24:39 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 489BDC04B943; Tue, 8 Nov 2016 08:24:39 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.3.171]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uA88OatI005081 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 8 Nov 2016 03:24:37 -0500
Message-ID: <1478593476.2532.29.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Daniel Migault <daniel.migault@ericsson.com>, John Mattsson <john.mattsson@ericsson.com>
Date: Tue, 08 Nov 2016 09:24:36 +0100
In-Reply-To: <CADZyTkm05WD_DSHFUJMtPughDQKuS2-ZwRVwuHPFdLh=tAthzA@mail.gmail.com>
References: <20160527171935.11166.82258.idtracker@ietfa.amsl.com> <7a3597ae-92b8-23c8-b2c3-357f6fdb6792@bouncycastle.org> <6CE18F17-F8E0-4F4A-95A4-BE9B3A8250A2@sn3rd.com> <80bc8ae67e0ba0e2355b26bdbb34d1b6.squirrel@www.trepanning.net> <D41FA5C6.52E9B%john.mattsson@ericsson.com> <CADZyTkkJv2yyd5p7CR8p5gHCE+gjWQNu-+39N4RW-26gh+NzSA@mail.gmail.com> <CADZyTkmHwL=2MVQOUKwDkMur_gMiT_00Q6EY-h=zOUbfeddAOA@mail.gmail.com> <CADZyTkm05WD_DSHFUJMtPughDQKuS2-ZwRVwuHPFdLh=tAthzA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Tue, 08 Nov 2016 08:24:39 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z69-zeExRXWhli5Ah9OX7ccCehI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-ecdhe-psk-aead-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Nov 2016 08:24:43 -0000

On Mon, 2016-11-07 at 22:09 -0500, Daniel Migault wrote:
> Hi, 
> 
> Please find the text I propose. Let me know if you have any comment
> regarding the proposed text. Unless I receive comment on it, the text
> will be publish as soon as draft submission is possible.
> 
> Yours, 
> Daniel
> 
>    The cipher suites defined in this document are based on the AES-
> GCM
>    and AES-CCM Authenticated Encryption with Associated Data (AEAD)
>    algorithms AEAD_AES_128_GCM, AEAD_AES_256_GCM, AEAD_AES_128_CCM,
> and
>    AEAD_AES_256_CCM defined in [RFC5116], AEAD_AES_128_CCM_8 and
>    AEAD_AES_256_CCM_8 defined in [RFC6655].
> 
>    For the AES-128 cipher suites, the TLS Pseudorandom Function (PRF)
>    with SHA-256 as the hash function SHALL be used and Clients and
>    Servers MUST NOT negotiate curves of less than 255 bits.

Sorry for not getting back into previous discussions. My comment as
before would be to remove the text "Clients and Servers MUST NOT
negotiate curves of less than 255 bits."

I find that unrelated to the purpose of the text which is define code
points for certain ciphersuites, and no other code points for TLS set
such restrictions (DH bits, or curves). Alternatively if with this
document you want to create a profile of TLS (e.g, like SuiteB rfc
does), which sets options which are more than just ciphersuites then
just be clear about it.

That is, say this document creates a profile of TLS named XXX which if
used, the clients and servers which conform to it must negotiate the
ciphersuites defined above and must not negotiate curves of less than
255 bits. 

regards,
Nikos