Re: [TLS] I-D Action: draft-ietf-tls-ecdhe-psk-aead-00.txt

<g_e_montenegro@yahoo.com> Tue, 12 July 2016 06:04 UTC

Return-Path: <g_e_montenegro@yahoo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7C6712B019 for <tls@ietfa.amsl.com>; Mon, 11 Jul 2016 23:04:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.006
X-Spam-Level:
X-Spam-Status: No, score=-4.006 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.287, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JhdWIMLv222B for <tls@ietfa.amsl.com>; Mon, 11 Jul 2016 23:04:30 -0700 (PDT)
Received: from nm37-vm1.bullet.mail.bf1.yahoo.com (nm37-vm1.bullet.mail.bf1.yahoo.com [72.30.238.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48A3012B075 for <tls@ietf.org>; Mon, 11 Jul 2016 23:04:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1468303468; bh=FNORVHsmbOPsM3iI21+61bf8MO7v6k7AJ4g0gDsMPtY=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:From:Subject; b=FUNzrvT04EGFGi/sHVRfcxOEp7cg/q13n4HrZ+B5Ej4Q8ALEoxEn6bt9NxZlCFy0xBy3kJc9E8tvQorixO8uiw0i12ueKY/F25/Y2/HnfBLGlRSAFaLkqwZ51u6ruPuUTENJqy/kvyC5o74M+hHfteaUdU+mAPt8eG9VwsgUn/pNjsljBs45kY9nWubDjXYxyn5LshwcfcqMw3CQY0YgfRTGzHikdotFHf0q9+ipn+ZD4AtZNhKbevxYVJqCuavfPM+vdSzhUwDy5riF2m7SZu6kXA2ez7sRCDg2hIwQSzI+kCwgooScB/LCNh0A5qMmEmxcUie6F+tR1uFsRxF+Bg==
Received: from [98.139.214.32] by nm37.bullet.mail.bf1.yahoo.com with NNFMP; 12 Jul 2016 06:04:28 -0000
Received: from [98.139.212.239] by tm15.bullet.mail.bf1.yahoo.com with NNFMP; 12 Jul 2016 06:04:28 -0000
Received: from [127.0.0.1] by omp1048.mail.bf1.yahoo.com with NNFMP; 12 Jul 2016 06:04:28 -0000
X-Yahoo-Newman-Property: ymail-3
X-Yahoo-Newman-Id: 633612.65480.bm@omp1048.mail.bf1.yahoo.com
X-YMail-OSG: wJsOjEQVM1lps2qBQsN9sa3d0J3vmP92LVGl1FWul1L7hnzgKwobmnFuiLAzjDu EuTiREwykOAi99dHZLUwdu1yr7W3B521_4G4yhTkZxssBWioNurKkeTWRlwHWzgl.Ul7hxlwhmaN MCjbKJChQk2kWvxfSVL6dnTu4EqkIUrJxRzF.uOTjuiNZ5IwCdWTZ24tWVhmeb6YsGlEHb2G.wCQ i0qWbxPRQ2YMOaUEM2kxxaVYuewNSuwosLRavUWktR7ZYtOJQo9Pk6ZaSJJEWJt08sFLBWNNaG5t TbPDsX4loY6.4S3EYhROa11Jjm099XYwaWHKql8tbRyqbihb_tWvdXGNm9RMqNqR1H8upRtck6Gc ZEKzLXKNE0p5kiF2cqTnUnWb_SDsdTMUZct8u5zJFZBhel2k7wSq7.HtHq0qADo53HjLg0TfhoK1 vpj8mUG0jRqEmXarEkiAMXMaFH8.s6wsSvvaNUFXGpLaaIZid6xcJFuQ._NQQGQjx5WDBxNeoiUj qmgplzUdIcj9HQ3cvRrfbYT9B1_BpS46XQ5hkaZm_PkMgJWFxq__58P_D_.L8dAF64NtF1omHNzc sVcm3xCNmjTfMIcpH8ks8FPxfA80SC4jwyYL2SkU-
Received: from jws106155.mail.bf1.yahoo.com by sendmailws155.mail.bf1.yahoo.com; Tue, 12 Jul 2016 06:04:28 +0000; 1468303468.175
Date: Tue, 12 Jul 2016 06:04:17 +0000
From: g_e_montenegro@yahoo.com
To: Sean Turner <sean@sn3rd.com>
Message-ID: <1885849647.1554903.1468303457714.JavaMail.yahoo@mail.yahoo.com>
In-Reply-To: <D8740F7F-AA39-4CD7-8373-9E72B7DDB9D8@sn3rd.com>
References: <20160527171935.11166.82258.idtracker@ietfa.amsl.com> <880079020.470300.1468136219291.JavaMail.yahoo@mail.yahoo.com> <D8740F7F-AA39-4CD7-8373-9E72B7DDB9D8@sn3rd.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_1554902_1561621486.1468303457710"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ucU8VUBINTUBCzzxUYtrSWI41es>
Cc: "draft-ietf-dice-profile@ietf.org" <draft-ietf-dice-profile@ietf.org>, "tls@ietf.org" <tls@ietf.org>, "draft-ietf-tls-ecdhe-psk-aead@ietf.org" <draft-ietf-tls-ecdhe-psk-aead@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-ecdhe-psk-aead-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: g_e_montenegro@yahoo.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2016 06:04:32 -0000

Hi Sean,
That might be a good thing, yes. If so, it would be best to make that relationship explicit with an "Updates: " header note, referencing DICE in this document, and explaining how it is extending it. 
thanks,
Gabriel 

    On Monday, July 11, 2016 7:35 AM, Sean Turner <sean@sn3rd.com> wrote:
 
 

 
> On Jul 10, 2016, at 03:36, g_e_montenegro@yahoo.com wrote:
> 
> Hi,
> 
> I'm curious as to the relationship between this TLS WG draft and the DICE profile for IoT (currently in Auth48):
> https://tools.ietf.org/html/draft-ietf-dice-profile
> 
> The dice profile uses two TLS ciphershuites
> 
> TLS_PSK_WITH_AES_128_CCM_8            (defined in https://tools.ietf.org/html/rfc6655)
> 
> TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8    (defined in https://tools.ietf.org/html/rfc7251)
> 
> Notice that the DICE profile defines nothing (it has no IANA considerations). Instead, it reuses definitions established previously per the references above.
> 
> This draft-ietf-tls-ecdhe-psk-aeak  claims to also define IoT-friendly ciphersuites, for example, TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 
> 
> However, it does not reference the DICE profile draft. 
> 
> What is the difference between these?

There’s might be a relationship between the DICE profile and this draft in the future.

The DICE draft profiles the existing set of cipher suites that are already defined for IoT; the complete list can be found here:
https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4

draft-ietf-tls-ecdhe-psk-aead is adding more algorithms to that list.  The DICE profile can be updated later to include these newly defined cipher suites if that’s what the WG wants to do.

Make sense?

spt