Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead

Yoav Nir <ynir.ietf@gmail.com> Fri, 24 February 2017 07:52 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14AD31295F4 for <tls@ietfa.amsl.com>; Thu, 23 Feb 2017 23:52:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZHBfhj3zZObY for <tls@ietfa.amsl.com>; Thu, 23 Feb 2017 23:52:47 -0800 (PST)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 848941295F2 for <tls@ietf.org>; Thu, 23 Feb 2017 23:52:47 -0800 (PST)
Received: by mail-wm0-x22e.google.com with SMTP id v77so8171389wmv.0 for <tls@ietf.org>; Thu, 23 Feb 2017 23:52:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=OUYnZhxfFd9d8kAXMr+EQpGr/YhqIf2GMntkWmVa6dY=; b=p3q8gVtjw0ka6aNApRkKDKJUC1xA9odsPW2xaRyHma44XqEF4vV+8HACeploXDLXdg fYa42v3Z00h1b+S/q5qJ/nD9KR6NbwbC56bM1hMqDn2IigtvqLaKgI3B1/NXryY+txVs a5H0kJi50KQDU9qoPPPLPH0E3UY7AemdJmSWHS9I+MakEXP9cjjs7QR9Oli9CeYZxPfk JCnhej+O2P7mY10Hd9bReGwcDFWTHwyXwX34bLdiWjAHZ/Rns0ch2EhnwI30DwCQTJDq 5VNvOsWFMLx9CTsvuADlyp5U9QkDu1d32kU8dT0DyQY1R6YrEb9OU2kLJ4tANuKxoedR kR2g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=OUYnZhxfFd9d8kAXMr+EQpGr/YhqIf2GMntkWmVa6dY=; b=n5OEuQrG+4xtW/5zlkn++QbcFewOYVwuoCRwT/AsZ9uF38JcRqFnoZuEVWsJSn8A5n dYpxA0T+rOtqQugGTw4QXInYLwStEfjN5yL1DgTQYhI+AYqAWr/olp8YyMT7FBBkFbat JXZOlrE3LENxtEmhibyS0aeSNI7/x3mQUZ2uz2Ia2jYmHh3z6Bz1AVwOuo6W1hKJx7iu XNlZT/WcQY/2nrSsskdStJ/Kipp0vTAYTbAJekbbogQjnOaminBs0DhkgOlyyMQYk2Jf Nn1obAQGNnqEjlHg1nRs9iec0BrZHeCiQvJkVAOtwsklQG+4FEWoJPdBMV5jRuLI6pOt AxFw==
X-Gm-Message-State: AMke39mzF3tXoAkgNLXCYsFzhJ/7fnhJXrLk6LaxmkTGl4wuwRWoGv0lIU0ln4L6n67cHw==
X-Received: by 10.28.6.210 with SMTP id 201mr1400668wmg.85.1487922765939; Thu, 23 Feb 2017 23:52:45 -0800 (PST)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id 17sm9275031wru.16.2017.02.23.23.52.43 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 23 Feb 2017 23:52:44 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <1CAE4CFE-2A9D-4A8D-93D4-2BA304894F96@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_F45E1918-3D96-4AAE-B3E9-76534874B0C2"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Fri, 24 Feb 2017 09:52:41 +0200
In-Reply-To: <CAOgPGoDtSpwimU_EZvdRmCb_hAVJmTauS62qgPznaZJy6V7mJA@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
References: <CAOgPGoA0tTmwkcC3CPdgUd=6QNTpTxRT8pkXLD-Yezzh05b+KA@mail.gmail.com> <CABkgnnVTWmwyyBQrTLZ1up09vTfwKpUj_-FriEspEXD5hevshA@mail.gmail.com> <f79b14ab6eaf4ab6b18323b569337583@usma1ex-dag1mb1.msg.corp.akamai.com> <20170222171156.GA31015@LK-Perkele-V2.elisa-laajakaista.fi> <CAOgPGoDtSpwimU_EZvdRmCb_hAVJmTauS62qgPznaZJy6V7mJA@mail.gmail.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZaWMHmXaiiJSGtmtEaWlfc5DQuw>
Cc: "draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org" <draft-ietf-tls-ecdhe-psk-aead@tools.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last call comments and WG Chair review of draft-ietf-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Feb 2017 07:52:49 -0000

> On 24 Feb 2017, at 7:38, Joseph Salowey <joe@salowey.net> wrote:
> 
> The difference between what is defined in 1.3 and this document is the 256 bit CCM cipher suites.   The document does not specify cipher suites for TLS 1.3.
> 
> Is it important for TLS 1.3 to have support for these cipher suites?
> 
> If it is then we either need to add the cipher suites to this document or to TLS 1.3.  At this point I would like to minimize the changes to 1.3,  so I'm advocating that if the AES-256-CCM ciphers are necessary we update the current document instead of TLS 1.3.

I’d like to push back on that. It’s literally adding one or two lines (do we need a 256-bit version with an 8-byte tag?) to a table in Appendix A.4. The alternative is to make this document apply to 1.3.

Assuming 256-bit AES-CCM suites are needed, I think the better place to put them is in the TLS 1.3 document.

Yoav