Re: [TLS] early IANA code point assignment request for draft-ietf-tls-ecdhe-psk-aead

Daniel Migault <daniel.migault@ericsson.com> Mon, 17 October 2016 16:04 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E90A1294E6 for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 09:04:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.597
X-Spam-Level:
X-Spam-Status: No, score=-2.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A_LQttYvkfjc for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 09:03:59 -0700 (PDT)
Received: from mail-io0-x230.google.com (mail-io0-x230.google.com [IPv6:2607:f8b0:4001:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD0D512945A for <tls@ietf.org>; Mon, 17 Oct 2016 09:03:59 -0700 (PDT)
Received: by mail-io0-x230.google.com with SMTP id q192so193221026iod.0 for <tls@ietf.org>; Mon, 17 Oct 2016 09:03:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=UgRtAid4yVQWL9Hihndx0Ky9N7h9nFwG/NCFnslciCI=; b=PaUkcp516rhnw1B4RsNeSN9hchHIxADTZ+AJsoZJfv2XoxlDnrCeM8aW3vO0whlpUc RiRPs5f/TDcl7/Jr/tzdrYkFhVUjkj9lG/1pSNLgmn0m65XGLbWPN9fkbeenrMSm7Bpw +qmsL9Ned79zeSGDOEpFRQ4csWLTzmb25S/ogwwKetTJWeMq0uzKrrK42JiddbNNP9qA F4zarP2KjDaDkhYVIpKafXtEutEGAKIQmlLHtqEg28jtN9RMdxS16PBLQK/57WqyI9/U B/sgnwgyWFjC5r0xsPhh0u5Bz4CgTXTGiSpJhFc82jAxIKnSRJxexqF01HvzXZSlyMW0 RXnQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=UgRtAid4yVQWL9Hihndx0Ky9N7h9nFwG/NCFnslciCI=; b=BRRsMQMk8smS9rgHuFHbf7YAMMHjrV454Uy2oJUs2/HctWj/LxQWupy6bIu6QAilsU u3iOT0rzpUrpbv+FFQdN0gBBVRggx/J2WKpWh+X+7F+W/QH7EklyvIFVQcKS6lvMdweR WbroDDLQmwL9fnNqG1iNQAHscJAYvUaP1EtWCB6KgdqrdaS5r62LkB+pBoEPP5VkZHRL MtJYu6ybVtqpUe6GrSdEkQegP8iTQU2Nx4+2lNnqrM2jmrmoLbAY57pUPURDfenuf5ve rcBaKXevjnB97900zPJ08c5eDWBgI2py9dyZmsVq/bBpQGSPCiHWUYg2GG1u/mZPY7VL G91w==
X-Gm-Message-State: AA6/9RkBxwZtE2w33iaGOVYkCTuPIojDTpDDQFeQ2gt/ykqn93LyQQvP9Apjcmg6c2RT47oSqjqjqWE6uugRSQ==
X-Received: by 10.107.28.148 with SMTP id c142mr22588163ioc.45.1476720239089; Mon, 17 Oct 2016 09:03:59 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.107.188.4 with HTTP; Mon, 17 Oct 2016 09:03:58 -0700 (PDT)
In-Reply-To: <CABkgnnXKYrop5OA3CNSA6CocJ88esMUM47zcw3g1BJc+LrXXbQ@mail.gmail.com>
References: <7D3571C9-9873-4D88-9666-A47D0CD77671@sn3rd.com> <1470821613.2539.44.camel@redhat.com> <CABkgnnVYt_-SwRbO3Jm0ngpOEccL4UNV6wvgZFMco1G9z0uwfw@mail.gmail.com> <D41FA10A.52E40%john.mattsson@ericsson.com> <CABkgnnXKYrop5OA3CNSA6CocJ88esMUM47zcw3g1BJc+LrXXbQ@mail.gmail.com>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Mon, 17 Oct 2016 12:03:58 -0400
X-Google-Sender-Auth: OK1UrfZHl7Yvn_9a0Qnzz7pqC2M
Message-ID: <CADZyTkmU1uadugpsD+_o8zog0DG8s_mzvKN98m19-4-egWp-NA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a113fd4b8489c16053f11b94a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kmwwVVYoG8MzJ0avIOI4Ex2g0I8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] early IANA code point assignment request for draft-ietf-tls-ecdhe-psk-aead
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Oct 2016 16:04:02 -0000

Hi,

I am not clear what the consensus is for the following points. Is there any
consensus for requesting the following ones?

BR,
Daniel

TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256   = {0xTBD; 0xTBD} {0xD0,0x01};
TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384   = {0xTBD; 0xTBD} {0xD0,0x02};
TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03};
TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA384 = {0xTBD; 0xTBD} {0xD0,0x04};
TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256   = {0xTBD; 0xTBD} {0xD0,0x05};
TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384   = {0xTBD; 0xTBD} {0xD0,0x06};



On Sun, Oct 9, 2016 at 7:11 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> I'm mainly just looking to economize on different configurations.
>
> On 9 October 2016 at 16:32, John Mattsson <john.mattsson@ericsson.com>
> wrote:
> > Hi Martin,
> >
> >
> > AES_256_CCM_8 was not in the first versions of the draft but added later
> > after request from IoT people (probably afraid of quantum computers).
> >
> >
> > While I think it makes very much sense to have short tags in wireless
> > radio, I do not know how large need there is for AES-256 in IoT for
> > constrained devices, or how large the need would be to truncate the tag
> in
> > these cases.
> >
> >
> > My current understanding is that Grover’s algorithm may never be more
> > cost-effective than a cluster of classical computers, and that quantum
> > computers therefore likely do not affect the lifetime of AES-128.
> >
> >
> > I do not have any strong opinions regarding keeping AES_256_CCM_8 or not.
> > We should not give the impression that AES-256 is needed for practical
> > resistance to quantum computers anytime soon, it is however a requirement
> > for use by US government. Agree that AES_128_CCM_8 and AES_256_CCM seems
> > like the best choices in most cases.
> >
> >
> > Cheers,
> > John
> >
> >
> >
> > On 12/08/16 08:29, "TLS on behalf of Martin Thomson" <
> tls-bounces@ietf.org
> > on behalf of martin.thomson@gmail.com> wrote:
> >
> >>Looking at those emails, I am prompted to wonder if anyone can justify
> >>the existence of a ciphersuite with a double-sized key and half-sized
> >>authentication tag.  RFC 6655 doesn't really explain how that is a
> >>useful thing.
> >>
> >>On 10 August 2016 at 19:33, Nikos Mavrogiannopoulos <nmav@redhat.com>
> >>wrote:
> >>> On Tue, 2016-08-09 at 14:45 -0400, Sean Turner wrote:
> >>>> All,
> >>>>
> >>>> We've received a request for early IANA assignments for the 6 cipher
> >>>> suites listed in https://datatracker.ietf.org/doc/draft-ietf-tls-ecdh
> >>>> e-psk-aead/.  Please respond before August 23rd if you have concerns
> >>>> about early code point assignment for these cipher suites.
> >>>
> >>> I have previously raised an issue [0] on these ciphersuites. The same
> >>> requirement was noted also by Peter Dettman as something special in
> >>> [1]. However, there has been no reaction from the authors (now in CC).
> >>>
> >>> regards,
> >>> Nikos
> >>>
> >>> [0].
> >>>https://mailarchive.ietf.org/arch/msg/tls/4PZsc_Dy-aT299BYrlBKvZs0BOQ
> >>> [1].
> >>>https://mailarchive.ietf.org/arch/msg/tls/onEkdgH30eZgWs8v5Rp-CUqCHds
> >>>
> >>> _______________________________________________
> >>> TLS mailing list
> >>> TLS@ietf.org
> >>> https://www.ietf.org/mailman/listinfo/tls
> >>
> >>_______________________________________________
> >>TLS mailing list
> >>TLS@ietf.org
> >>https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>