[TLS] FW: New Version Notification for draft-jay-tls-omit-aead-explicit-nonce-extension-00.txt

Jayaraghavendran k <jayaraghavendran.k@huawei.com> Mon, 05 October 2015 05:52 UTC

Return-Path: <jayaraghavendran.k@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 445EF1B46C0 for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 22:52:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4IfZmicy15if for <tls@ietfa.amsl.com>; Sun, 4 Oct 2015 22:52:36 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89FDD1B46BE for <tls@ietf.org>; Sun, 4 Oct 2015 22:52:35 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml403-hub.china.huawei.com) ([172.18.7.190]) by lhrrg02-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id BYJ10128; Mon, 05 Oct 2015 05:52:32 +0000 (GMT)
Received: from SZXEMI403-HUB.china.huawei.com (10.82.75.35) by lhreml403-hub.china.huawei.com (10.201.5.217) with Microsoft SMTP Server (TLS) id 14.3.235.1; Mon, 5 Oct 2015 06:52:30 +0100
Received: from SZXEMI501-MBX.china.huawei.com ([169.254.1.73]) by SZXEMI403-HUB.china.huawei.com ([10.83.65.55]) with mapi id 14.03.0235.001; Mon, 5 Oct 2015 13:52:18 +0800
From: Jayaraghavendran k <jayaraghavendran.k@huawei.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-jay-tls-omit-aead-explicit-nonce-extension-00.txt
Thread-Index: AQHQ+s6TEpl7IcQAS0yZ088MnsrRPJ5cbTdQ
Message-ID: <8D925D4C0B78EE41857D407022ECD163BFEE5505@SZXEMI501-MBX.china.huawei.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.18.213.218]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qwsM5Wu5ZVM6QZ_AFULpAM-N9dU>
X-Mailman-Approved-At: Sun, 01 Nov 2015 16:48:46 -0800
Cc: Ashutosh prakash <ashutosh.prakash@huawei.com>
Subject: [TLS] FW: New Version Notification for draft-jay-tls-omit-aead-explicit-nonce-extension-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Date: Mon, 05 Oct 2015 05:52:38 -0000
X-Original-Date: Mon, 5 Oct 2015 05:52:17 +0000
X-List-Received-Date: Mon, 05 Oct 2015 05:52:38 -0000

Hi All,

A new TLS extension draft for omitting the explicit nonce included in every record when AEAD ciphers are used has been proposed. This extension allows the Client Hello & Server Hello messages to negotiate a method for generating explicit nonce and thereby omit including it in every TLS/DTLS record.

Request your comments & suggestions.

Thanks!
 
Regards,
Jay

***************************************************************************************
This e-mail and attachments contain confidential information from HUAWEI, which is intended only for the person or entity whose address is listed above. Any use of the information contained herein in any way (including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other than the intended recipient's) is prohibited. If you receive this e-mail in error, please notify the sender by phone or email immediately and delete it!
***************************************************************************************

-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: 29 September 2015 21:17
To: Jayaraghavendran k; Jayaraghavendran k; Raja ashok; Raja ashok
Subject: New Version Notification for draft-jay-tls-omit-aead-explicit-nonce-extension-00.txt


A new version of I-D, draft-jay-tls-omit-aead-explicit-nonce-extension-00.txt
has been successfully submitted by Jayaraghavendran K and posted to the IETF repository.

Name:		draft-jay-tls-omit-aead-explicit-nonce-extension
Revision:	00
Title:		TLS/DTLS Omit AEAD Explicit Nonce from Record Extension
Document date:	2015-09-29
Group:		Individual Submission
Pages:		8
URL:            https://www.ietf.org/internet-drafts/draft-jay-tls-omit-aead-explicit-nonce-extension-00.txt
Status:         https://datatracker.ietf.org/doc/draft-jay-tls-omit-aead-explicit-nonce-extension/
Htmlized:       https://tools.ietf.org/html/draft-jay-tls-omit-aead-explicit-nonce-extension-00


Abstract:
   With emergence of Internet of Things(IoT), DTLS is being widely
   considered as a protocol of choice for communication security in IoT
   applications. Further, AES_CCM has emerged as the cipher of choice in
   constrained environments. Constrained Application Protocol (CoAP),
   which is the application layer protocol for resource constrained
   environments, mandates DTLS as underlying security protocol and
   proposes AES_CCM based ciphers to be used with different key exchange
   methods. AEAD ciphers requires an explicit nonce of 8 bytes must be
   carried in each transmitted record.This document defines a TLS (and
   DTLS) extension, which will allow clients and servers to omit the
   explicit nonce sent in TLS/DTLS records.  This document can be
   considered as an extended version of "Transport Layer Security (TLS)
   Extensions : Extension Definitions". The extension defined in this
   document apply equally to both DTLS and TLS protocols.

                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat