[TLS] FW: New Version Notification for draft-ietf-tls-ecdhe-psk-aead-01.txt

Daniel Migault <daniel.migault@ericsson.com> Mon, 14 November 2016 02:53 UTC

Return-Path: <daniel.migault@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EBC61296BA for <tls@ietfa.amsl.com>; Sun, 13 Nov 2016 18:53:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.202
X-Spam-Level:
X-Spam-Status: No, score=-4.202 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uRmLckSKVyL3 for <tls@ietfa.amsl.com>; Sun, 13 Nov 2016 18:53:13 -0800 (PST)
Received: from usplmg20.ericsson.net (usplmg20.ericsson.net [198.24.6.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B9FF1295F0 for <tls@ietf.org>; Sun, 13 Nov 2016 18:53:11 -0800 (PST)
X-AuditID: c618062d-fbfff70000007e3f-39-58292b4f0e6d
Received: from EUSAAHC002.ericsson.se (Unknown_Domain [147.117.188.78]) by (Symantec Mail Security) with SMTP id C7.EA.32319.F4B29285; Mon, 14 Nov 2016 04:11:14 +0100 (CET)
Received: from EUSAAMB107.ericsson.se ([147.117.188.124]) by EUSAAHC002.ericsson.se ([147.117.188.78]) with mapi id 14.03.0319.002; Sun, 13 Nov 2016 21:53:06 -0500
From: Daniel Migault <daniel.migault@ericsson.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-ietf-tls-ecdhe-psk-aead-01.txt
Thread-Index: AQHSPiGVSCcLENtLk0W48SjC+t+ax6DXxwrQ
Date: Mon, 14 Nov 2016 02:53:06 +0000
Message-ID: <2DD56D786E600F45AC6BDE7DA4E8A8C117FD4C70@eusaamb107.ericsson.se>
References: <147909170679.5623.13090979149690132194.idtracker@ietfa.amsl.com>
In-Reply-To: <147909170679.5623.13090979149690132194.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [147.117.188.12]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFrrOLMWRmVeSWpSXmKPExsUyuXSPn26QtmaEwa0mHYtP57sYHRg9liz5 yRTAGMVlk5Kak1mWWqRvl8CV8ejHTfaCZxIVj178Z25gnCLRxcjJISFgInHq316mLkYuDiGB 9YwSf//th3KWM0rMWT+JCaSKTcBIou1QPzuILSKgKLHjajeYLSwQIHHv7w6oeKDExf83WboY OYBsI4kpkxlBwiwCqhL/u3eygdi8Ar4Szd+esoDYQkD28Z//weKcAn4SU18/YgWxGQXEJL6f WgO2lllAXOLWk/lMEIcKSCzZc54ZwhaVePn4HyuErSQx5/U1ZpC1zAKaEut36UO0KkpM6X7I DrFWUOLkzCcsExhFZiGZOguhYxaSjllIOhYwsqxi5CgtLsjJTTcy2MQIDO5jEmy6OxjvT/c8 xCjAwajEw/uhXiNCiDWxrLgy9xCjBAezkghvr4pmhBBvSmJlVWpRfnxRaU5q8SFGaQ4WJXHe uNX3w4UE0hNLUrNTUwtSi2CyTBycUg2Mh/oc2hc+dJKR+16fv2XF+Ri5/AmL4rh+1JpVVH8p 36z2/3bOvHX6t2YmL9u6PGPTkux7U60WZzwN3tVgkMBvIrV68vGyN/q7WH/HFW/dWrj0WICt zqxX7Qd+3q9NmLmuRurPhfLSj2aVXPVnuw7e2Rrtd9LIP/5ZlhrvK9ui1V94bh6+PFWKV4ml OCPRUIu5qDgRAKtFNNJqAgAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/h97zUNhFKTgUaQYLsqTSafXWmf4>
Subject: [TLS] FW: New Version Notification for draft-ietf-tls-ecdhe-psk-aead-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Nov 2016 02:53:15 -0000

Hi, 

Please find the latest version of draft-ietf-tls-ecdhe-psk-aead. 

This version removes the text providing guidance on how to deploy 128/256 bit security. Instead this has been left to the "generic" TLS security recommedations defined in TLS 1.3.

This version clarifies the code points are only for TLS 1.2 as well as an additional text defining how to use these algo using TLS 1.3.

The draft also replaces TLSversion by TLS version.

We believe we are ready for WGLC.

Yours, 
Daniel  

-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: Sunday, November 13, 2016 9:48 PM
To: John Mattsson <john.mattsson@ericsson.com>; Daniel Migault <daniel.migault@ericsson.com>; tls-chairs@ietf.org
Subject: New Version Notification for draft-ietf-tls-ecdhe-psk-aead-01.txt


A new version of I-D, draft-ietf-tls-ecdhe-psk-aead-01.txt
has been successfully submitted by Daniel Migault and posted to the IETF repository.

Name:		draft-ietf-tls-ecdhe-psk-aead
Revision:	01
Title:		ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer Security (TLS)
Document date:	2016-11-13
Group:		tls
Pages:		7
URL:            https://www.ietf.org/internet-drafts/draft-ietf-tls-ecdhe-psk-aead-01.txt
Status:         https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/
Htmlized:       https://tools.ietf.org/html/draft-ietf-tls-ecdhe-psk-aead-01
Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-ecdhe-psk-aead-01

Abstract:
   This document defines several new cipher suites for the Transport
   Layer Security (TLS) protocol.  The cipher suites are all based on
   the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key
   (ECDHE_PSK) key exchange together with the Authenticated Encryption
   with Associated Data (AEAD) algorithms AES-GCM and AES-CCM.  PSK
   provides light and efficient authentication, ECDHE provides perfect
   forward secrecy, and AES-GCM and AES-CCM provides encryption and
   integrity protection.

                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat