Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC

<Pasi.Eronen@nokia.com> Tue, 01 July 2008 08:09 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6B8793A69B3; Tue, 1 Jul 2008 01:09:48 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C7A7C3A67DD; Tue, 1 Jul 2008 01:09:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id URXE+Pi5JH05; Tue, 1 Jul 2008 01:09:42 -0700 (PDT)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 393E23A6782; Tue, 1 Jul 2008 01:09:42 -0700 (PDT)
Received: from esebh107.NOE.Nokia.com (esebh107.ntc.nokia.com [172.21.143.143]) by mgw-mx06.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m6188mox015987; Tue, 1 Jul 2008 11:09:06 +0300
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by esebh107.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 1 Jul 2008 11:09:00 +0300
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by vaebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 1 Jul 2008 11:08:59 +0300
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Tue, 01 Jul 2008 11:09:05 +0300
Message-ID: <1696498986EFEC4D9153717DA325CB72010D8543@vaebe104.NOE.Nokia.com>
In-Reply-To: <Pine.LNX.4.44.0806251433160.17162-100000@citation2.av8.net>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
Thread-Index: AcjW9Nw/gsr5NJC+T3SR6aruusw44AEXAmAQ
References: <20080623173648.CD55D3A6A2B@core3.amsl.com> <Pine.LNX.4.44.0806251433160.17162-100000@citation2.av8.net>
From: Pasi.Eronen@nokia.com
To: dean@av8.com
X-OriginalArrivalTime: 01 Jul 2008 08:08:59.0805 (UTC) FILETIME=[B78834D0:01C8DB51]
X-Nokia-AV: Clean
Cc: rfc-editor@rfc-editor.org, iesg@ietf.org, iab@iab.org, rms@gnu.org, tls@ietf.org
Subject: Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Dean,

The ECC algorithms are specified in RFC 4492, not in this document. 
In other words, you cannot implement this document without reading 
and implementing large parts of RFC 4492.

When a "base document" of some protocol or feature has IPR
disclosures, it hasn't been common to submit IPR disclosures for
"extension documents" or features (which also require implementing the
base protocol/feature), unless the extension itself has some new IPRs.

For example, the SIP base protocol (RFC 3261) has an IPR disclosure, 
but when doing an IPR disclosure search for some SIP extension (say,
draft-vanelburg-sipping-served-user) on the IETF page, you get only
IPR disclosures specific to that extension. Perhaps adding a
"recursive IPR disclosure search" feature would be useful, though.

Given this, I don't find the situation at all similar to TLS-Authz;
the necessary IPR disclosures have been filed. Certicom has also
promised to update the licensing statement (which is not required
by BCP79) to make it clearer that it applies to this document as 
well. 

Non-patended (non-ECC-based) alternatives were discussed in the 
WG, and a document specifying them (TLS cipher suites that use 
non-ECC key exchange with GCM mode), draft-ietf-tls-rsa-aes-gcm,  
was approved on the same day as this document.

Best regards,
Pasi 

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On 
> Behalf Of ext Dean Anderson
> Sent: 25 June, 2008 21:54
> To: The IESG
> Cc: rms@gnu.org; tls chair; Internet Architecture Board; tls 
> mailing list; IETF-Announce; RFC Editor
> Subject: Re: [TLS] Document Action: 'TLS Elliptic Curve 
> Cipher Suites with SHA-256/384 and AES Galois Counter Mode' 
> to Informational RFC
> 
> Gentle people,
> 
> I can find no patent disclosures on this document listed on 
> the IETF IPR 
> search page at https://datatracker.ietf.org/ipr/search/ using 
> draft-ietf-tls-ecc-new-mac as the I-D Filename.
> 
> Elliptic curve cryptography is a heavilly patented area, and it seems 
> impossible that this draft does not involve an existing patent.
> 
> I also seemed to have missed the discussion of non-patented 
> alternatives, as required by RFC3979.
> 
> Surely the IESG would not approve a document AGAIN that did 
> not disclose 
> its patent status in violation of RFC3979 et al!?!   
> 
> I have to object to the approval of this draft on those grounds.  I am
> very concerned that the IESG would not be more circumspect and careful
> in light of the previous TLS-Authz scandal. See
> http://www.av8.net/IETF-watch/People/Housley/index.html
> http://www.av8.net/IETF-watch/People/TimPolk/index.html 
> for more information about TLS-Authz.
> 
> 		--Dean
> 
> 
> On Mon, 23 Jun 2008, The IESG wrote:
> 
> > The IESG has approved the following document:
> > 
> > - 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois 
> >    Counter Mode '
> >    <draft-ietf-tls-ecc-new-mac-07.txt> as an Informational RFC
> > 
> > This document is the product of the Transport Layer 
> Security Working 
> > Group. 
> > 
> > The IESG contact persons are Pasi Eronen and Tim Polk.
> > 
> > A URL of this Internet-Draft is:
> > 
> http://www.ietf.org/internet-drafts/draft-ietf-tls-ecc-new-mac-07.txt
> > 
> > Technical Summary
> > 
> >    This document describes new ECC cipher suites for TLS which
> >    specify stronger MAC algorithms. Eight use HMAC with SHA-256 or
> >    SHA-384 and eight use AES in Galois Counter Mode (GCM).
> > 
> > Working Group Summary
> > 
> >    This document is a product of the Transport Layer Security (TLS)
> >    Working Group. The document represents the consensus of the TLS
> >    working group.
> > 
> > Document Quality
> > 
> >    There has been significant review of the document by members of
> >    the TLS working group on the document and changes were made to
> >    improve the document based on these reviews.
> > 
> > Personnel
> > 
> >    The Document Shepherd for this document is Joseph 
> Salowey, and the
> >    responsible Area Director is Pasi Eronen.
> > 
> > RFC Editor Note
> > 
> >    In document title, expand "GCM" to "Galois Counter Mode (GCM)"
> > 
> >    Abstract:
> >    OLD:
> >       However, all those cipher suites use SHA-1 as their MAC
> >       algorithm.  This document describes sixteen new cipher suites
> >       for TLS which specify stronger digest algorithms.
> >    NEW:
> >       However, all those cipher suites use HMAC-SHA1 as their MAC
> >       algorithm.  This document describes sixteen new cipher suites
> >       for TLS which specify stronger MAC algorithms.
> > 
> >    Section 3.1
> >    OLD:
> >       These eight cipher suites are the same as the corresponding
> >       cipher suites in RFC 4492 (with names ending in 
> "_SHA" in place
> >       of "_SHA256" or "_SHA384"), except for the hash and PRF
> >       algorithms.
> >    NEW:
> >       These eight cipher suites are the same as the corresponding
> >       cipher suites in RFC 4492 (with names ending in 
> "_SHA" in place
> >       of "_SHA256" or "_SHA384"), except for the MAC and PRF
> >       algorithms.
> > 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> > 
> > 
> 
> -- 
> Av8 Internet   Prepared to pay a premium for better service?
> www.av8.net         faster, more reliable, better service
> 617 344 9000   
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls