Re: [TLS] secdir review of draft-ietf-tls-ecdhe-psk-aead-03

Benjamin Kaduk <kaduk@mit.edu> Mon, 22 May 2017 17:35 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB0BC12EB31; Mon, 22 May 2017 10:35:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.303
X-Spam-Level:
X-Spam-Status: No, score=-2.303 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gjJkW-SRmM2z; Mon, 22 May 2017 10:35:43 -0700 (PDT)
Received: from dmz-mailsec-scanner-1.mit.edu (dmz-mailsec-scanner-1.mit.edu [18.9.25.12]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F54B1200ED; Mon, 22 May 2017 10:35:43 -0700 (PDT)
X-AuditID: 1209190c-07dff70000001ef4-ff-5923216d00d9
Received: from mailhub-auth-2.mit.edu ( [18.7.62.36]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-1.mit.edu (Symantec Messaging Gateway) with SMTP id A1.FB.07924.D6123295; Mon, 22 May 2017 13:35:42 -0400 (EDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-2.mit.edu (8.13.8/8.9.2) with ESMTP id v4MHZei6031223; Mon, 22 May 2017 13:35:40 -0400
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id v4MHZZb2025266 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Mon, 22 May 2017 13:35:38 -0400
Date: Mon, 22 May 2017 12:35:35 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Daniel Migault <daniel.migault@ericsson.com>
Cc: tls <tls@ietf.org>, draft-ietf-tls-ecdhe-psk-aead.all@ietf.org, "ietf@ietf.org" <ietf@ietf.org>, The IESG <iesg@ietf.org>, secdir@ietf.org
Message-ID: <20170522173534.GT39245@kduck.kaduk.org>
References: <20170519043827.GL39245@kduck.kaduk.org> <CADZyTkncMTsTQt6C2S+Z0mw+30uc38bfrTSCOvjWRPn_dJkDLQ@mail.gmail.com> <20170519162725.GM39245@kduck.kaduk.org> <CADZyTk=id9bDfi31R+K6hC+ZKzWsjsvo8JbSCzqYGaK_1X1j7Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CADZyTk=id9bDfi31R+K6hC+ZKzWsjsvo8JbSCzqYGaK_1X1j7Q@mail.gmail.com>
User-Agent: Mutt/1.7.1 (2016-10-04)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFvrHIsWRmVeSWpSXmKPExsUixG6nopunqBxpcP8Yq8WU6XvYLN4s28Rk MePPRGaLZxvns1h8WPiQxeLT+S5GBzaPX1+vsnksWfKTKYApissmJTUnsyy1SN8ugSvj748D zAXTOSqeLLnA2sC4na2LkZNDQsBEYmXvW8YuRi4OIYHFTBKTbx9hBEkICWxklJjRVwCRuMok 8WD7dCaQBIuAqsS/W+9YQGw2ARWJhu7LzCC2iICBxMsJO9lAGpgFFjBK7GtqAysSFnCRWNG3 BKyIF2hdz45+qA1vGSU2PqiHiAtKnJz5BKyeWUBL4sa/l0DLOIBsaYnl/zhATE6BQIn76/hB KkQFlCX+Hr7HMoFRYBaS5llImmchNC9gZF7FKJuSW6Wbm5iZU5yarFucnJiXl1qka6iXm1mi l5pSuokRFMyckjw7GM+88TrEKMDBqMTDq/FYKVKINbGsuDL3EKMkB5OSKO/RN0AhvqT8lMqM xOKM+KLSnNTiQ4wSHMxKIrx57MqRQrwpiZVVqUX5MClpDhYlcV4JjcYIIYH0xJLU7NTUgtQi mKwMB4eSBO9kBaBGwaLU9NSKtMycEoQ0EwcnyHAeoOGzQWp4iwsSc4sz0yHypxgVpcR5d4Ak BEASGaV5cL2gZCORvb/mFaM40CvCvGUgVTzARAXX/QpoMBPQYOtn8iCDSxIRUlINjK3n5JZk O9V/1Uyc16yopM53cm3Gju8rp1x86aW/YM6es7tXVxm6s6s+0NtTHdWen6ZwnW3R6ndZK55x GlZwLnddckukpXz6S1ed3U7M0rv33v/+TZ7plczSvV6OqRuZZrYp5J+b5dXKnbnRwEmUhana KiFD0VJ5+p5rV+PzL+7oWpqRsVg8UYmlOCPRUIu5qDgRAHMN/G0RAwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cwT9OAMaN6wXKiyi_dKJ15mSwTo>
Subject: Re: [TLS] secdir review of draft-ietf-tls-ecdhe-psk-aead-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 May 2017 17:35:45 -0000

Sorry for the slow reply.

On Fri, May 19, 2017 at 12:58:07PM -0400, Daniel Migault wrote:
> Thank you,
> 
> Your comments have all been addressed. I have one remaining clarification.
> In my text the SHOULD NOT was intended to the ECDHE_PSK in general, and not
> only for the cipher suites of the draft. In your opinion do we clarify
> this, and should we use something else than SHOULD NOT ?

It's somewhat awkward, as what we really want to do is Update RFC
5489 to add this prohibition there.  But, that's more process to
jump through and this document is already at a late stage, so I do
not actually propose doing that.  I would be okay saying

  As such, all ECDHE_PSK ciphers, including those defined outside
  this document, SHOULD NOT be negotiated in TLS versions prior to
  1.2.

to match up with the MUST NOT text we have for these new ciphers.
(Taking into account Martin's text that the prohibition is on
negotiating them, but offering them in a ClientHello that also
offers the old version is okay.)

-Ben