Re: [TLS] Document Action: 'ECC Cipher Suites for TLS' to Informational RFC

Vipul Gupta <Vipul.Gupta@sun.com> Wed, 22 February 2006 20:13 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FC0Mj-0008IP-6s; Wed, 22 Feb 2006 15:13:37 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FC0Mi-0008IG-AR for tls@ietf.org; Wed, 22 Feb 2006 15:13:36 -0500
Received: from dyn50.sunlabs.com ([204.153.12.50] helo=mail-mta.sunlabs.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FC0Mg-0004Jw-Mc for tls@ietf.org; Wed, 22 Feb 2006 15:13:36 -0500
Received: from mail.sunlabs.com ([152.70.2.186]) by dps.sfvic.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTP id <0IV300F0GUUL0K00@dps.sfvic.sunlabs.com> for tls@ietf.org; Wed, 22 Feb 2006 12:13:33 -0800 (PST)
Received: from [129.146.73.52] by mail.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTPSA id <0IV300K3NUULAT00@mail.sunlabs.com> for tls@ietf.org; Wed, 22 Feb 2006 12:13:33 -0800 (PST)
Date: Wed, 22 Feb 2006 12:13:32 -0800
From: Vipul Gupta <Vipul.Gupta@sun.com>
Subject: Re: [TLS] Document Action: 'ECC Cipher Suites for TLS' to Informational RFC
In-reply-to: <E1F18ve-0000zS-P6@newodin.ietf.org>
To: tls mailing list <tls@ietf.org>
Message-id: <B7A0241E-886A-4AAB-9D88-209BC564E5E8@sun.com>
MIME-version: 1.0
X-Mailer: Apple Mail (2.746.2)
Content-type: text/plain; charset="US-ASCII"; delsp="yes"; format="flowed"
Content-transfer-encoding: 7bit
References: <E1F18ve-0000zS-P6@newodin.ietf.org>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 93df555cbdbcdae9621e5b95d44b301e
Cc: Bodo Moeller <bmoeller@acm.org>, Chris Hawk <chris@corriente.net>, Vipul Gupta <Vipul.Gupta@sun.com>
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Jan 23, 2006, at 1:08 PM, The IESG wrote:

> The IESG has approved the following document:
>
> - 'ECC Cipher Suites for TLS '
>    <draft-ietf-tls-ecc-12.txt> as an Informational RFC
>
> This document is the product of the Transport Layer Security  
> Working Group.
>
> The IESG contact persons are Russ Housley and Sam Hartman.

For the benefit of folks who might be implementing this specification,
I'd like to point out that the RFC version will drop the lone DES  
ciphersuite
and bump up (by 1) the cipher numbers for
TLS_ECDH_ECDSA_WITH_NULL_SHA, and
TLS_ECDH_ECDSA_WITH_RC4_128_SHA as per:
http://www.imc.org/ietf-tls/mail-archive/msg04780.html
http://www.imc.org/ietf-tls/mail-archive/msg04781.html

The RFC will also include an informational appendix listing equivalent
curve names chosen by different standards bodies.

I've attached the email exchange with the Security Area director and
the WG chairs approving these changes.

vipul


----------------

On Jan 27, 2006, at 10:17 AM, Russ Housley wrote:


> I think this is a good thing to include.  Please work with the RFC  
> Editor during Auth48.
>
> Russ
>
> At 06:12 PM 1/26/2006, Vipul Gupta wrote:
>
>> Hi Russ,
>>
>> Attached here is the new rev of the draft and the diffs from  
>> version 12.
>> For your convenience, I've reproduced the appendix below.
>>
>> thank you,
>>
>> vipul
>>
>> Appendix A.  Equivalent Curves (Informative)
>>
>>    All of the NIST curves [9] and several of the ANSI curves [7] are
>>    equivalent to curves listed in Section 5.1.1.  In the following
>>    table, multiple names in one row represent aliases for the same
>>    curve.
>>
>>              ------------------------------------------
>>                        Curve names chosen by
>>                   different standards organizations
>>              ------------+---------------+-------------
>>              SECG        |  ANSI X9.62   |  NIST
>>              ------------+---------------+-------------
>>              sect163k1   |               |   NIST K-163
>>              sect163r1   |               |
>>              sect163r2   |               |   NIST B-163
>>              sect193r1   |               |
>>              sect193r2   |               |
>>              sect233k1   |               |   NIST K-233
>>              sect233r1   |               |   NIST B-233
>>              sect239k1   |               |
>>              sect283k1   |               |   NIST K-283
>>              sect283r1   |               |   NIST B-283
>>              sect409k1   |               |   NIST K-409
>>              sect409r1   |               |   NIST B-409
>>              sect571k1   |               |   NIST K-571
>>              sect571r1   |               |   NIST B-571
>>              secp160k1   |               |
>>              secp160r1   |               |
>>              secp160r2   |               |
>>              secp192k1   |               |
>>              secp192r1   |  prime192v1   |   NIST P-192
>>              secp224k1   |               |
>>              secp224r1   |               |   NIST P-224
>>              secp256k1   |               |
>>              secp256r1   |  prime256v1   |   NIST P-256
>>              secp384r1   |               |   NIST P-384
>>              secp521r1   |               |   NIST P-521
>>              ------------+---------------+-------------
>>       Table 6: Equivalent curves defined by SECG, ANSI, and NIST
>>
>>
>>
>>
>> On Jan 26, 2006, at 1:44 PM, Russ Housley wrote:
>>
>>
>>> I see no problem with dropping DES.
>>>
>>> I will need to see the proposed Appendix to make a judgement.  Is
>>> it already written?
>>>
>>> Russ
>>>
>>> At 01:23 PM 1/26/2006, Vipul Gupta wrote:
>>>
>>>
>>>> Hi Russ,
>>>>
>>>>    We'd like to propose a couple of minor modifications to
>>>> draft-ietf-tls-ecc-12.txt (during the author 48 hr period)
>>>> before it is published as an RFC. Please let us know if
>>>> you are ok with this. The changes are:
>>>>
>>>>
>>>>>> 1. address feedback received during the IETF last call
>>>>>> (suggestion to drop the DES cipher suite, as per
>>>>>> http://www.imc.org/ietf-tls/mail-archive/msg04780.html
>>>>>> http://www.imc.org/ietf-tls/mail-archive/msg04781.html)
>>>>>>
>>>>>> 2. add an informative section (Appendix A) listing
>>>>>> equivalent curves to aid implementors.
>>>>>>
>>>>
>>>> thanks,
>>>>
>>>> vipul
>>>>
>>>>
>>>>
>>>> Begin forwarded message:
>>>>
>>>>
>>>>> From: Pasi.Eronen@nokia.com
>>>>> Date: January 26, 2006 6:01:38 AM PST
>>>>> To: Vipul.Gupta@sun.com, ekr@rtfm.com, ekr@networkresonance.com
>>>>> Cc: sblakewilson@bcisse.com, bmoeller@acm.org, nelson@bolyard.com,
>>>>> chris@corriente.net
>>>>> Subject: RE: 'ECC Cipher Suites for TLS' to Informational RFC
>>>>>
>>>>> Hi Vipul,
>>>>>
>>>>> The document has already been approved by the IESG, and
>>>>> is in the RFC editor's queue -- so the changes should
>>>>> wait until the Author's 48 hours (and have to be approved
>>>>> by the AD if they're non-editorial).
>>>>>
>>>>> I would not support adding new text at this time unless
>>>>> there are really good reasons -- and in this case, the
>>>>> text doesn't look very important. The one spelling mistake
>>>>> we can certainly fix, and I would not object to dropping
>>>>> the DES ciphersuite, but that's up to Russ to decide.
>>>>>
>>>>> Best regards,
>>>>> Pasi
>>>>>
>>>>>
>>>>>> -----Original Message-----
>>>>>> From: ext Vipul Gupta [mailto:Vipul.Gupta@sun.com]
>>>>>> Sent: 25 January, 2006 22:42
>>>>>> To: Eric Rescorla; ekr@networkresonance.com; Eronen Pasi
>>>>>> (Nokia-NRC/Helsinki)
>>>>>> Cc: Vipul Gupta; Simon Blake-Wilson; Bodo Moeller; Nelson B
>>>>>> Bolyard; Chris Hawk
>>>>>> Subject: Re: 'ECC Cipher Suites for TLS' to Informational RFC
>>>>>>
>>>>>>
>>>>>> Hi Eric, Pasi,
>>>>>>
>>>>>>      We have a new version of this draft (attached) which:
>>>>>>
>>>>>> 1. addresses feedback received during the IETF last call
>>>>>> (suggestion to drop the DES cipher suite, as per
>>>>>> http://www.imc.org/ietf-tls/mail-archive/msg04780.html
>>>>>> http://www.imc.org/ietf-tls/mail-archive/msg04781.html)
>>>>>>
>>>>>> 2. adds an informative section (Appendix A) listing
>>>>>> equivalent curves to aid implementors.
>>>>>>
>>>>>>     Should we submit the new draft via the usual channel?
>>>>>> or wait for the 48-hour period and suggest these
>>>>>> changes at that time? Please advise. Unless we hear
>>>>>> otherwise, we'll go ahead and do the former.
>>>>>>
>>>>>> thanks,
>>>>>>
>>>>>> vipul
>

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls