Re: [TLS] New Liaison Statement, "Response to LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4]"

"Angeles-Leon De Vivero, Rosa" <rosa.angelesleondev@itu.int> Tue, 03 February 2015 16:24 UTC

Return-Path: <rosa.angelesleondev@itu.int>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D41121A1A5F for <tls@ietfa.amsl.com>; Tue, 3 Feb 2015 08:24:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xNizB4WEV15i for <tls@ietfa.amsl.com>; Tue, 3 Feb 2015 08:24:09 -0800 (PST)
Received: from itu4out.svc.unicc.org (itu4out.svc.unicc.org [206.155.102.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 823391A1AA4 for <tls@ietf.org>; Tue, 3 Feb 2015 08:24:09 -0800 (PST)
Received: from TUCM03.TUECSP.UNICC.ORG (unknown [10.81.38.70]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by iccpfxor04.svc.unicc.org (Postfix) with ESMTPS id DBEF460FDB; Tue, 3 Feb 2015 16:24:07 +0000 (UTC)
Received: from TUCM02.TUECSP.UNICC.ORG (10.81.6.71) by TUCM03.TUECSP.UNICC.ORG (10.81.38.70) with Microsoft SMTP Server (TLS) id 15.0.847.32; Tue, 3 Feb 2015 16:24:06 +0000
Received: from TUCM02.TUECSP.UNICC.ORG ([10.81.6.71]) by TUCM02.TUECSP.UNICC.ORG ([10.81.6.71]) with mapi id 15.00.0847.030; Tue, 3 Feb 2015 16:24:06 +0000
From: "Angeles-Leon De Vivero, Rosa" <rosa.angelesleondev@itu.int>
To: Liaison Statement Management Tool <lsmt@ietf.org>, turn <tls-chairs@tools.iet.org>, "turners@ieca.com" <turners@ieca.com>
Thread-Topic: New Liaison Statement, "Response to LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4]"
Thread-Index: AQHQPxbRtquPBkKi402JS37tpABQf5zfHDvA
Date: Tue, 03 Feb 2015 16:24:06 +0000
Message-ID: <fd2ceb1a695d41d28778229a25b91e38@TUCM02.TUECSP.UNICC.ORG>
References: <20150202183354.30380.30799.idtracker@ietfa.amsl.com>
In-Reply-To: <20150202183354.30380.30799.idtracker@ietfa.amsl.com>
Accept-Language: fr-CH, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.81.64.102]
Content-Type: multipart/related; boundary="_004_fd2ceb1a695d41d28778229a25b91e38TUCM02TUECSPUNICCORG_"; type="multipart/alternative"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pNVSLFy5dly2dUryWtV9q3UAtVE>
X-Mailman-Approved-At: Tue, 03 Feb 2015 08:51:57 -0800
Cc: Christian Groves <christian.groves@nteczone.com>, "Campos, Simao" <simao.campos@itu.int>, Scott mansfield <scott.mansfield@ericsson.com>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Transport Layer Security Discussion List <tls@ietf.org>, "TSB SG16 Secretariat, ITU" <tsbsg16@itu.int>
Subject: Re: [TLS] New Liaison Statement, "Response to LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4]"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Feb 2015 16:24:13 -0000

Dear Mr Turner,

We wish to acknowledge receipt of your reply LS received for ITU-T Study Group 16. It will be processed shortly and available in our SG16 website.

Many thanks.

Kind regards,

[cid:image002.jpg@01D03FD6.35F4C7D0]


Rosa Angeles-Leon De Vivero
Administrative Assistant for ITU-T Study Group 16, IPTV-GSI, JCA- IPTV & IRG-AVA
International Telecommunication Union
Place des Nations
CH-1211 Geneva , Switzerland
Tel :+41 22 730 5445
Fax :+41 22 730 5853
tsbsg16@itu.int<mailto:tsbsg16@itu.int>
tsbiptv@itu.int<mailto:rosa.angelesleondev@itu.int>
www.itu.int<http://www.itu.int/>






-----Original Message-----
From: Liaison Statement Management Tool [mailto:lsmt@ietf.org]
Sent: 02 February 2015 19:34
To: Angeles-Leon De Vivero, Rosa
Cc: Joseph Salowey; Stephen Farrell; Kathleen Moriarty; Transport Layer Security Discussion List; Scott mansfield; Christian Groves
Subject: New Liaison Statement, "Response to LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4]"



Title: Response to LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4] Submission Date: 2015-02-02 URL of the IETF Web page: http://datatracker.ietf.org/liaison/1379/



From: Transport Layer Security (Sean Turner <tls-chairs@tools.iet.org<mailto:tls-chairs@tools.iet.org>>)

To: ITU-T Q3/16 (Rosa De Vivero <rosa.angelesleondev@itu.int<mailto:rosa.angelesleondev@itu.int>>)

Cc: Joseph Salowey <joe@salowey.net<mailto:joe@salowey.net>>,Stephen Farrell <stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie>>,Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com<mailto:Kathleen.Moriarty.ietf@gmail.com>>,Transport Layer Security Discussion List <tls@ietf.org<mailto:tls@ietf.org>>,Scott mansfield <scott.mansfield@ericsson.com<mailto:scott.mansfield@ericsson.com>> Response Contact: Christian Groves <christian.groves@nteczone.com<mailto:christian.groves@nteczone.com>> Technical Contact:

Purpose: In response

Referenced liaison: LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4] (http://datatracker.ietf.org/liaison/1363/)

Body: Thanks for your questions about (D)TLS.  What follows is a response to your questions; questions proceeded by Q# and answers by A#.  If you have additional question please let us know.



Q1.



[What is] the distinction between (D)TLS session and (D)TLS connection (which implies a definition for each term, beyond the available descriptions / glossary from RFC side)



A1.



A TLS session is shared cryptographic state established by a full TLS handshake between two peers.  The session’s cryptographic state is used to establish the cryptographic key material for a TLS connection.  A TLS connection is a transport relationship established between two peers that contains the cryptographic state to cryptographically protect data sent and received on the connection established through a full or abbreviated (session resumption) TLS handshake.  A TLS session may span one or more TLS connections.  Every TLS connection is associated with one TLS session.  If session resumption (abbreviated handshake) is not used then the TLS session and TLS connection will essentially be the same.  A TLS session is identified by a Session ID in the client and server hellos.  A TLS connection is usually identified by a host addresses and port numbers.



Q2.



The DTLS association concept, e.g., is it equivalent to a DTLS session or DTLS connection or something in addition?



A2.



The DTLS association is the same as a DTLS connection



Q3.



The TLS renegotiation procedure: what is the definition and at which level (TLS session or TLS connection level) does this procedure occur?



Q4.



The TLS resumption procedure: what is the definition and relation to TLS renegotiation?



A3 and A4:



Resumption refers to the use of the state from an existing TLS session to establish a new TLS connection using an abbreviated handshake.  During resumption the cryptographic parameters (algorithms etc.) remain the same.  TLS renegotiation is the process of executing a new TLS handshake to establish new cryptographic parameters for a TLS connection (effectively a new TLS connection using the same host addresses and ports as the previous one). If the handshake is a full handshake then both a new session and a new connection are established and the renegotiated session may have different parameters.



Please note that session resumption and renegotiation are optional features; though TLS 1.2 recommended support for renegotiation; renegotiation was also updated by RFC 5746.  Please note that TLS 1.3 is currently under development and these features are being reviewed.

Attachments:



No document has been attached