[TLS] Re: 'ECC Cipher Suites for TLS' to Informational RFC

Vipul Gupta <Vipul.Gupta@sun.com> Fri, 07 April 2006 19:21 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FRwWD-0005z2-37; Fri, 07 Apr 2006 15:21:17 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FRwWB-0005yx-AN for tls@ietf.org; Fri, 07 Apr 2006 15:21:15 -0400
Received: from dyn50.sunlabs.com ([204.153.12.50] helo=mail-mta.sunlabs.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FRwWA-0002qH-UM for tls@ietf.org; Fri, 07 Apr 2006 15:21:15 -0400
Received: from mail.sunlabs.com ([152.70.2.186]) by dps.sfvic.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTP id <0IXD00KR99RDGE00@dps.sfvic.sunlabs.com> for tls@ietf.org; Fri, 07 Apr 2006 12:21:14 -0700 (PDT)
Received: from [129.146.73.175] by mail.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTPSA id <0IXD00JOQ9RDP9Q0@mail.sunlabs.com> for tls@ietf.org; Fri, 07 Apr 2006 12:21:13 -0700 (PDT)
Date: Fri, 07 Apr 2006 12:21:47 -0700
From: Vipul Gupta <Vipul.Gupta@sun.com>
To: tls mailing list <tls@ietf.org>
Message-id: <3454FBAA-8DA2-4349-BBA4-9DEDF2E78EDD@sun.com>
MIME-version: 1.0
X-Mailer: Apple Mail (2.746.2)
Content-type: text/plain; charset="US-ASCII"; delsp="yes"; format="flowed"
Content-transfer-encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: a1852b4f554b02e7e4548cc7928acc1f
Cc:
Subject: [TLS] Re: 'ECC Cipher Suites for TLS' to Informational RFC
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

[Resending with a shortened cc list. My previous attempt 3 days
bounced with a "too many recipients" message. I had cc'd both
ADs, both co-chairs and the coauthors.]

Here's another note in the same vein as

http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
http://www1.ietf.org/mail-archive/web/tls/current/msg00489.html

identifying minor fixes that will be included in the
ECC in TLS spec before RFC publication. Details of the
change and Russ's note approving it are attached below
(the change has also been approved by Eric Rescorla).

The coauthors have tried their best to coordinate these
changes with all known implementors of this spec (including
Certicom, OpenSSL, Microsoft, Red Hat, Sun) but we apologize
for any inconvenience this causes to implementors we might
have overlooked.

[If you have an implementation and would like to participate
in interoperability testing, please send me email, see:
http://www1.ietf.org/mail-archive/web/tls/current/msg00535.html ]

thank you,

vipul


Begin forwarded message:


> From: Russ Housley <housley@vigilsec.com>
> Date: April 5, 2006 4:55:54 PM PDT
> To: Vipul Gupta <Vipul.Gupta@sun.com>, Eric Rescorla  
> <ekr@networkresonance.com>, hartmans-ietf@mit.edu,  
> Pasi.Eronen@nokia.com
> Cc: Simon Blake-Wilson <sblakewilson@bcisse.com>, Bodo Moeller  
> <bodo@openssl.org>, Nelson B Bolyard <nelson@bolyard.com>, Chris  
> Hawk <chris@corriente.net>, Bob Lord <blord@redhat.com>, Nelson  
> Bolyard <nelson.bolyard@sun.com>, Ari Medvinsky  
> <arimed@windows.microsoft.com>, 'Bodo Moeller' <bmoeller@acm.org>,  
> Douglas Stebila <douglas@stebila.ca>, Rob Dugal  
> <RDugal@certicom.com>, Kenneth Zhang <kzhang@certicom.com>, Vipul  
> Gupta <Vipul.Gupta@sun.com>, bminard@certicom.com
> Subject: Re: 'ECC Cipher Suites for TLS' to Informational RFC
>
> This is fine.
>
> At 06:00 PM 4/5/2006, Vipul Gupta wrote:
>
>> Hi Eric, Pasi, Sam and Russ,
>>
>>    Thanks for your prompt response. As you suggested,
>> we've posted a notification of this change (see
>> http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html)
>>
>> Subsequently, we've become aware of two other places
>> (both in Section 5.4, Server Key Exchange) where the
>> draft can use additional clarification:
>>
>> 1) On page 22, it ought to point out that the "sha_hash"
>> in the "Signature" definition isn't a simple hash of the
>> EC params alone. Rather, it is the data structure defined
>> in Section 7.4.3 of the main TLS spec and includes
>> the client and server random values in addition to the
>> server params.
>>
>> 2) On page 22, it should say that the "r" and "s"
>> components of the ECDSA signature are DER encoded
>> (to be consistent with DSA).
>>
>> All implementations of this spec that we are aware of
>> (including those from Certicom, OpenSSL, Microsoft,
>> Red Hat and Sun) already encode this behavior (or plan
>> to do so soon).
>>
>> We (the coauthors and implementers on the cc list)
>> seek your permission to include these clarifications
>> during AUTH48.
>>
>> vipul
>>
>> On Mar 29, 2006, at 6:36 AM, Russ Housley wrote:
>>
>>
>>> I see no problem making this correction.  However, please post a
>>> message to the TLS WG mail list to notify everyone that this will
>>> happen.
>>>
>>> Russ
>>>
>>> At 06:23 PM 3/24/2006, Vipul Gupta wrote:
>>>
>>>> Hi Eric, Pasi, Sam and Russ,
>>>>
>>>>   We (the authors and implementers on the cc list)
>>>> have recently become aware of an inconsistency
>>>> in the latest version of the specification and seek
>>>> your permission to fix it during the AUTH48 period.
>>>>
>>>> When going from draft-ietf-tls-ecc-10.txt to
>>>> draft-ietf-tls-ecc-11.txt, the encoding of named
>>>> curves was changed from 1 byte to 2 bytes in response
>>>> to WG feedback. However, the corresponding change
>>>> in the encoding of the EllipticCurveList length
>>>> from 1 to 2 bytes was reflected in the examples
>>>> but not in the EllipticCurveList definition. This
>>>> made the examples in Section 5.1.1 inconsistent
>>>> with the adjacent text. We propose fixing the text
>>>> as follows:
>>>>
>>>>         struct {
>>>> -           NamedCurve elliptic_curve_list<1..2^8-1>
>>>> +           NamedCurve elliptic_curve_list<1..2^16-1>
>>>>         } EllipticCurveList;
>>>>
>>>> This change is consistent with the implementation
>>>> plans for Microsoft, Redhat, Sun and OpenSSL.
>>>>
>>>> We'd appreciate a quick response so we can bring
>>>> this resolution to the attention of other folks who
>>>> might be implementing this specification. Thank you
>>>> for your time.
>>>>
>>>> vipul
>>>>
>>
>>
>
>



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls