Re: [TLS] [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04

Dan Romascanu <dromasca@gmail.com> Thu, 25 May 2017 02:27 UTC

Return-Path: <dromasca@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1E8812704B; Wed, 24 May 2017 19:27:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YWAurgjiNSRJ; Wed, 24 May 2017 19:27:47 -0700 (PDT)
Received: from mail-wm0-x243.google.com (mail-wm0-x243.google.com [IPv6:2a00:1450:400c:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE7971200B9; Wed, 24 May 2017 19:27:46 -0700 (PDT)
Received: by mail-wm0-x243.google.com with SMTP id b84so34457741wmh.0; Wed, 24 May 2017 19:27:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hU70Opv3ubXNYT9u411JEuaFuMZehs32p+ChUdZ4pz0=; b=L93cgORs+JNrc3kD8AR5z6KO2aRnHWHlldm84lStVmECsEClBCG8XpeW4IEd2sL6Vh vsUwYeRgtIEj8f/Ar8fD2i0ILl92aCfdw0lYvoclUn2gOip3KJfLPVDobRepxi8lVwAI OiBBtvaBmSbMHMR5TP/Ud58zgSVRlOQYcYhajsiHLHBYoZ7dcqOjlCt++WFUI9lYB7BM bbKfArG/Hfi1UKLQXl0jwv7KvnjN0DPv08a2ubpsf6qasNsoSXTxEbE7fsNfqKfdBT/e xUFA0VZi62IjxymuzBwyb86w83aLYQIhe7p0QMEQu4Le3dGgtAI/0jxXDTppzBU2Q05y 50RA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hU70Opv3ubXNYT9u411JEuaFuMZehs32p+ChUdZ4pz0=; b=cnIQsXMGxYDD3ZI+WoACDkfQ3fB5m3whPDjBY3+WXTua5TeV38SQa1BTowdLIJJTzq HAU/9l53lL32E1Fj1Zo2OhSrDiYjWfLmT3LXmUgQYBYpBWkXRoKbUMbJMLkDBYDRjjGH 3HKq7yI5YQgNxMrh0zQc+/9ZuCrrcu9TMnKBK/gRI8g5HwLgqKb9LDidE385ZVE5afF7 Lp+N4TveCTG5KqwbbALdu72CmWmRlSVTgbSynxyZnQ1qJqKCskQ13jFyCVXs/yY5Qj5K orB1fL4tGU6RZp5ek7lTE2GeeGwhay0ELXjZaAh4e61YrFe6thDfzd3h+AIqn7cRVP3d Up6w==
X-Gm-Message-State: AODbwcBXXkbBhopyYLVT0HfSLCy0rE4KB+KXoY2AjUf7oU23hkwCHemm Smci/HmY1DyIZAEVm3c=
X-Received: by 10.28.209.131 with SMTP id i125mr7778267wmg.57.1495679265263; Wed, 24 May 2017 19:27:45 -0700 (PDT)
Received: from [10.0.0.4] (bzq-109-64-80-239.red.bezeqint.net. [109.64.80.239]) by smtp.gmail.com with ESMTPSA id w18sm5226682wmw.26.2017.05.24.19.27.44 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 24 May 2017 19:27:44 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-7AE317D5-E72E-4B21-90D3-35F853CFCA48"
Mime-Version: 1.0 (1.0)
From: Dan Romascanu <dromasca@gmail.com>
X-Mailer: iPhone Mail (14E304)
In-Reply-To: <CADZyTknoiTg4g3Brw6Dg7EBTwznZoKKuBTqs3=P1-YonypOVyg@mail.gmail.com>
Date: Thu, 25 May 2017 05:27:39 +0300
Cc: Joseph Salowey <joe@salowey.net>, Alissa Cooper <alissa@cooperw.in>, "gen-art >> General area reviewing team" <gen-art@ietf.org>, draft-ietf-tls-ecdhe-psk-aead.all@ietf.org, "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <93ACAA0C-8E1F-4F58-BF98-1179B141FF05@gmail.com>
References: <149523380739.28567.9584998643479497589@ietfa.amsl.com> <34EDA6D1-71BA-4E4C-BB9F-5E8FD05786D9@cooperw.in> <CAOgPGoAJnvX3-ZWL73Og0qPnKwozf5yB772ZBs3oyxAG_Z6HiQ@mail.gmail.com> <CAFgnS4WhkXWpTs4h4TUzw9vbpif428-njgXMmEzer1oE5Q-YUw@mail.gmail.com> <CADZyTknoiTg4g3Brw6Dg7EBTwznZoKKuBTqs3=P1-YonypOVyg@mail.gmail.com>
To: Daniel Migault <daniel.migault@ericsson.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lYV37diIv7PHniaMWGSMAWsbzMY>
Subject: Re: [TLS] [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 May 2017 02:27:50 -0000

Thanks. This clarifies now.

Regards,

Dan

Sent from my iPhone

> On 25 May 2017, at 1:49, Daniel Migault <daniel.migault@ericsson.com> wrote:
> 
> Hi Dan, 
> 
> The major concern we have is that as a response to your comment I detailed how the defined cipher suites are agreed with TLS1.3. The text we agreed on has been updated, but I guess it still provides enough details. 
> 
> In addition, you are right, we have also clarified the text and make sure there is not misunderstanding that the code points assigned are only valid for TLS1.2. This includes specification of the version in the title, as well as removal of most reference to TLS1.3 in the introduction. The only remaining reference to TLS1.3 in the introduction is used to motivate the use of AEAD algorithms. 
> 
> The current text for the introduction is as quoted below.
> 
> Again thank you all for your reviews, 
> 
> Yours, 
> Daniel
> 
> 
> 
> 2.  Introduction
> 
>    This document defines new cipher suites that provide Pre-Shared Key
>    (PSK) authentication, Perfect Forward Secrecy (PFS), and
>    Authenticated Encryption with Associated Data (AEAD).  The cipher
>    suites are defined for version 1.2 of the Transport Layer Security
>    (TLS) [RFC5246] protocol and version 1.2 of the Datagram Transport
>    Layer Security (DTLS) protocol [RFC6347].
> 
>    Pre-Shared Key (PSK) Authentication is widely used in many scenarios.
>    One deployment is 3GPP networks where pre-shared keys are used to
>    authenticate both subscriber and network.  Another deployment is
>    Internet of Things where PSK authentication is often preferred for
>    performance and energy efficiency reasons.  In both scenarios the
>    endpoints are owned/controlled by a party that provisions the pre-
>    shared keys and makes sure that they provide a high level of entropy.
> 
>    Perfect Forward Secrecy (PFS) is a strongly recommended feature in
>    security protocol design and can be accomplished by using an
>    ephemeral Diffie-Hellman key exchange method.  Ephemeral Elliptic
>    Curve Diffie-Hellman (ECDHE) provides PFS with excellent performance
>    and small key sizes.  ECDHE is mandatory to implement in both HTTP/2
>    [RFC7540] and CoAP [RFC7252].
> 
>   AEAD algorithms that combine encryption and integrity protection are
>    strongly recommended for (D)TLS [RFC7525] and non-AEAD algorithms are
>    forbidden to use in TLS 1.3 [I-D.ietf-tls-tls13].  The AEAD
>    algorithms considered in this document are AES-GCM and AES-CCM.  The
>    use of AES-GCM in TLS is defined in [RFC5288] and the use of AES-CCM
>    is defined in [RFC6655].
> 
>    [RFC4279] defines Pre-Shared Key (PSK) cipher suites for TLS but does
>    not consider Elliptic Curve Cryptography.  [RFC4492] introduces
>    Elliptic Curve Cryptography for TLS but does not consider PSK
>    authentication.  [RFC5487] describes the use of AES-GCM in
>    combination with PSK authentication, but does not consider ECDHE.
>    [RFC5489] describes the use of PSK in combination with ECDHE but does
>    not consider AES-GCM or AES-CCM.
> 
> 
>> On Wed, May 24, 2017 at 5:05 PM, Dan Romascanu <dromasca@gmail.com> wrote:
>> Hi Joe,
>> 
>> Looks OK, but don't you need to also drop 'as well as version 1.3 of TLS'  from the first paragraph in the Introduction? 
>> 
>> Regards,
>> 
>> Dan
>> 
>>> On Thu, May 25, 2017 at 12:29 AM, Joseph Salowey <joe@salowey.net> wrote:
>>> Hi Dan and Alissa,
>>> 
>>> There has been some churn in the text of the document due to my oversight when sending the document to the IESG.   The proposed new text provided below show should also resolve your comment.  Please let me know if you see any issues with this approach.  
>>> 
>>> Thanks,
>>> 
>>> Joe
>>> 
>>> Replacing section 4:
>>>   
>>>    The cipher suites defined in this document MUST NOT be negotiated for
>>>    any version of (D)TLS other than TLS 1.2.  Servers MUST NOT select
>>>    one of these cipher suites when selecting TLS version other than TLS
>>>    1.2.  A client MUST treat the selection of these cipher suites in
>>>    combination with a different version of TLS as an error and generate
>>>    a fatal 'illegal_parameter' TLS alert.
>>> 
>>>    Cipher suites TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384,
>>>    TLS_AES_128_CCM_8_SHA256 and TLS_AES_128_CCM_SHA256 are used to
>>>    support equivalent functionality in TLS 1.3 [I-D.ietf-tls-tls13].
>>> 
>>> 
>>> 
>>>> On Wed, May 24, 2017 at 8:15 AM, Alissa Cooper <alissa@cooperw.in> wrote:
>>>> Dan, thank you for your reviews of this document and thanks to the authors for providing clarifications. I have balloted No Objection.
>>>> 
>>>> Alissa
>>>> 
>>>> > On May 19, 2017, at 6:43 PM, Dan Romascanu <dromasca@gmail.com> wrote:
>>>> >
>>>> > Reviewer: Dan Romascanu
>>>> > Review result: Ready
>>>> >
>>>> > I am the assigned Gen-ART reviewer for this draft. The General Area
>>>> > Review Team (Gen-ART) reviews all IETF documents being processed
>>>> > by the IESG for the IETF Chair. Please wait for direction from your
>>>> > document shepherd or AD before posting a new version of the draft.
>>>> >
>>>> > For more information, please see the FAQ at
>>>> >
>>>> > <https://trac.ietf.org/trac/gen/wiki/GenArtfaq>.
>>>> >
>>>> > Document: draft-ietf-tls-ecdhe-psk-aead-??
>>>> > Reviewer: Dan Romascanu
>>>> > Review Date: 2017-05-19
>>>> > IETF LC End Date: 2017-05-18
>>>> > IESG Telechat date: 2017-05-25
>>>> >
>>>> > Summary:
>>>> >
>>>> > This is a straight-forward and clear document that defines several new
>>>> > cipher suites for the Transport Layer Security (TLS) protocol version
>>>> > 1.2 and higher, based on the Ephemeral Elliptic Curve Diffie-Hellman
>>>> > with Pre-Shared Key (ECDHE_PSK) key exchange together with the
>>>> > Authenticated Encryption with Associated Data (AEAD) algorithms
>>>> > AES-GCM and AES-CCM. The document is well written and I appreciate the
>>>> > effort to clarify in the Introduction the context, what was missing,
>>>> > and why the document is necessary. One issue raised in my initial
>>>> > review for draft-03 was addressed, discussed and draft-04 includes
>>>> > useful clarification text.
>>>> >
>>>> > The document is Ready
>>>> >
>>>> > Major issues:
>>>> >
>>>> > Minor issues:
>>>> >
>>>> > Nits/editorial comments:
>>>> >
>>>> >
>>>> > _______________________________________________
>>>> > Gen-art mailing list
>>>> > Gen-art@ietf.org
>>>> > https://www.ietf.org/mailman/listinfo/gen-art
>>>> 
>>> 
>> 
>