[TLS] Some comments about draft-badra-ecdhe-tls-psk-01

<Pasi.Eronen@nokia.com> Tue, 29 January 2008 12:51 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1JJpwI-0007Oz-58; Tue, 29 Jan 2008 07:51:46 -0500
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1JJpwG-0007AQ-3a for tls-confirm+ok@megatron.ietf.org; Tue, 29 Jan 2008 07:51:44 -0500
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1JJpwF-000747-JU for tls@ietf.org; Tue, 29 Jan 2008 07:51:43 -0500
Received: from smtp.nokia.com ([192.100.122.233] helo=mgw-mx06.nokia.com) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1JJpwF-0000E8-2B for tls@ietf.org; Tue, 29 Jan 2008 07:51:43 -0500
Received: from esebh105.NOE.Nokia.com (esebh105.ntc.nokia.com [172.21.138.211]) by mgw-mx06.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m0TCpLmf005950 for <tls@ietf.org>; Tue, 29 Jan 2008 14:51:41 +0200
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 29 Jan 2008 14:51:28 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 29 Jan 2008 14:51:28 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 29 Jan 2008 14:51:27 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24052E8740@esebe105.NOE.Nokia.com>
In-Reply-To: <87sl15pxnx.fsf@mocca.josefsson.org>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Some comments about draft-badra-ecdhe-tls-psk-01
Thread-Index: AchTlGPLgLv7WCDgRnaG6Aq8org5lwO3zwww
References: <B356D8F434D20B40A8CEDAEC305A1F240511959C@esebe105.NOE.Nokia.com> <87sl15pxnx.fsf@mocca.josefsson.org>
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 29 Jan 2008 12:51:28.0778 (UTC) FILETIME=[AA4ABEA0:01C86275]
X-Nokia-AV: Clean
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b19722fc8d3865b147c75ae2495625f2
Cc:
Subject: [TLS] Some comments about draft-badra-ecdhe-tls-psk-01
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

<not wearing any hats>

Overall comment: While the technical solution is reasonably defined 
and scoped, do we have any evidence that someone cares about it?
I.e., do we have information suggesting that if this was specified,
it would actually be used in real world? If we don't, let's not 
spend WG time on it...

Some additional comments based on a quick read:

Abstract, "This document updates RFC 4785 and 4279..."; it 
doesn't "update" either of them (in the sense the word "update" 
is usually used when talking about relationships between RFCs);
it just defines additional cipher suites.

Section 2, "First, perform the Elliptic Curve Diffie-Hellman
computation in the same way as for other Diffie-Hellman-based
ciphersuites in [TLS1.0] or [TLS1.1]" Neither document contains
information on how to perform ECDH computations.

Section 2, "Let Z be the value produced by this computation",
Elliptic Curve Diffie-Hellman is somewhat different in this
respect; text should be consistent with RFC 4492 Section 5.10.

Typos/grammar:
"These ciphersuites provides.."
"It specifies as well one.."

>From idnits: Unused Reference: 'RFC2119' is defined on line 160, 
but no explicit reference was found in the text

Best regards,
Pasi 


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls