Re: [Uta] FW: New Version Notification for draft-ietf-uta-rfc7525bis-05.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Fri, 04 February 2022 16:54 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 961E23A1A09 for <uta@ietfa.amsl.com>; Fri, 4 Feb 2022 08:54:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.098
X-Spam-Level:
X-Spam-Status: No, score=-7.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I6Ya00klOcaS for <uta@ietfa.amsl.com>; Fri, 4 Feb 2022 08:54:13 -0800 (PST)
Received: from mail-wr1-x42e.google.com (mail-wr1-x42e.google.com [IPv6:2a00:1450:4864:20::42e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E283D3A1A08 for <uta@ietf.org>; Fri, 4 Feb 2022 08:54:12 -0800 (PST)
Received: by mail-wr1-x42e.google.com with SMTP id k18so12451242wrg.11 for <uta@ietf.org>; Fri, 04 Feb 2022 08:54:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=user-agent:date:subject:from:to:message-id:thread-topic:references :in-reply-to:mime-version:content-transfer-encoding; bh=0dU81mu0xl9xo7P0kjsX0o7CX8pRnG+VEMkDOXL0mi8=; b=BGUoPgvYOXhKMldd0iYEGeQ6nV4GYOjD3bLrClkoyebxLEfIauC2MXiv/FNiKwDt0t ZqznUAYUUUdCPfLXg6j7kr5+abI/V8q/I2RTATCU0AfSZZ3dmxcw6R2lznK97lCvDDLb 0jzvSd8R1yFJ+zdGyDj12ESw/UlycF6WyAIiJlOt338zUJSMotBUFqQFClN73lqC08r5 l5KzLEcPLKUEjUc9N3BGH3buyCtHe6UEFAxLRTeQ0cFdtXThGC8zKHSdOZAc3q9wCGDY kD00+bJUxAjQ/GOe8B/LiIu2gkmJA1F54M4bY1xDKoJjtJaijgOAbiX30wkb6WHmi2U+ RmeA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=0dU81mu0xl9xo7P0kjsX0o7CX8pRnG+VEMkDOXL0mi8=; b=76ybBN+AiWAqFgOHXnUMHjQ5CrQK0rdUUmEYgy7p/ItVryjcCVjFEvQ3zND8ThOFsI VpuO+bgdItYvrE3Z7iZhTv8FEpK3i+HxL4cdMibHfFCZlUctLM0gbCFafgzjKU9GUY4M 9MUiedVnf2GbqJMuSTTyvDlQaYf4Beb3z4M25YcvAFK9muz3wwXQ/2aQc7LaAbZ3SA8A bMXouY7bYjcBfnV4ZaS6YnigHGNjzLjyjEY56NEn3RIq7tdax2eU2iQLZrKrPbsx0xRX lm+7yTmi6p3Ny5lb/KX1/3lRrgDlmF6oMiaCvW51heORyV504y7CXPDak4B7dE/8fqL4 7O2g==
X-Gm-Message-State: AOAM532nS5Z1qWsXxiJRKEm+vkdoKGQSGphciA2Spu2ANWeeBJ1EPTr3 VmLzORNQ9JS0qKudeYBhkL0=
X-Google-Smtp-Source: ABdhPJwbq8QIa1yyCa6b15VJ2dSUP8qiRU/LOX20/2IMBtNUURaSrLn1tYHDqy07+dtFhbgGWzsFsA==
X-Received: by 2002:a5d:598c:: with SMTP id n12mr3078204wri.559.1643993650138; Fri, 04 Feb 2022 08:54:10 -0800 (PST)
Received: from [192.168.68.108] (IGLD-84-229-146-220.inter.net.il. [84.229.146.220]) by smtp.gmail.com with ESMTPSA id f2sm2601648wri.49.2022.02.04.08.54.08 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 04 Feb 2022 08:54:09 -0800 (PST)
User-Agent: Microsoft-MacOutlook/16.57.22011101
Date: Fri, 04 Feb 2022 18:54:07 +0200
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>, "uta@ietf.org" <uta@ietf.org>
Message-ID: <899B58F3-FFD7-4C82-B45A-70E856113A8D@gmail.com>
Thread-Topic: [Uta] FW: New Version Notification for draft-ietf-uta-rfc7525bis-05.txt
References: <C715D231-02EF-4062-AE7B-328B62532584@akamai.com>
In-Reply-To: <C715D231-02EF-4062-AE7B-328B62532584@akamai.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/DTRcZCj3sACZBWW8iI-CJ9Y0j4o>
Subject: Re: [Uta] FW: New Version Notification for draft-ietf-uta-rfc7525bis-05.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Feb 2022 16:54:18 -0000

Hi Rich,

Thanks for re-reading the draft. Below are some answers to your questions - note that we haven't discussed them as a team and my co-authors may well disagree.

Best,
	Yaron

On 2/3/22, 21:47, "Salz, Rich" <rsalz@akamai.com> wrote:

    I re-read the document.  It's very nice.  A few nits, I think all are editorial and can be fixed later. I support moving this doc forward.


    I note that you say "use encrypted client hello when it's ready"  Do you want to make the same recommendation for DTLS 1.3?

Yes, we probably should.

    Do you want to say anything about EdDSA and the kerfuffle going on in cfrg@ mailing list right now?  No is a good, and probably sane, answer.

No. We discussed it briefly and although we added 25519 for the ECDH key exchange, we are not recommending (or even discussing) the use of EdDSA for signatures or certs. So there's nowhere to even include such a comment.

    4.3 needs a tweak to get {RFC8446, Section 9.1} right.

    4.4, do you want to say why 2**24.5 is used for both?  Simpler and therefore easier to get right?

Yes.

    5. Should the applicability statement include things like QUIC and NTS?

Good question, we would need to discuss it.

    5. Rather than refer to 2026, I think you should refer to the BCP whatever it is.

Indeed.

    6.1 Should the references to RFC6125 be changed to the draft 6125bis?

You and Peter know best.