Also forwarding to TLS

I have created https://github.com/tlswg/rfc4492bis/pull/34 
<https://github.com/tlswg/rfc4492bis/pull/34>

I’ll merge this if there are no objections just before the submission cut-off 
and submit a new version.

Yoav

> Begin forwarded message:
> 
> From: Yoav Nir <ynir.i...@gmail.com>
> Subject: Re: OPS-DIR review of draft-ietf-tls-rfc4492bis-14
> Date: 9 March 2017 at 8:34:13 GMT+2
> To: "Bert Wijnen (IETF)" <bwi...@bwijnen.net>
> Cc: draft-ietf-tls-rfc4492bis....@ietf.org, "ops-...@ietf.org" 
> <ops-...@ietf.org>
> 
> Hi, Bert.
> 
> Thanks for the review.  See below
> 
> On 8 Mar 2017, at 20:14, Bert Wijnen (IETF) <bwi...@bwijnen.net 
> <mailto:bwi...@bwijnen.net>> wrote:
> 
>> I did the OPS Directorate review for draft-ietf-tls-rfc4492bis-14
>> 
>> Summary:ready for publication
>> 
>> As far as I can tell, this document describes a number of ecc
>> cipher suites that can be used by TLS servers and clients. It describes
>> the interaction btween the client and server for the various cipher
>> suites used.
>> 
>> So for all I can tell, this has no operational or network management
>> impacts on the internet.
>> 
>> 
>> NITS:
>> - abstract states:
>> 
>>   protocol.  In particular, it specifies the use of Ephemeral Elliptic
>>   Curve Diffie-Hellman (ECDHE)....
>> 
>>  I would have expected the acronym to be EECDH ???
> 
> Well, yes. But this was the initialism used in the original RFC 4492 in 2006, 
> and now it’s used everywhere including in ciphersuite names and in codebases 
> everywhere.
> Nor was this invented for 4492. Finite field Ephemeral Diffie-Hellman has 
> been referred to as DHE at least as far back as the TLS 1.0 RFC (RFC 2246) 
> from 1999. Probably earlier.
> 
>>  in fact the text in section 2:
>> 
>>    All of them use Ephemeral ECDH (ECDHE)....
>>   makes me think that indeed EECDH is a much better acronym or abbreviation
>>  But you can ignore this, it is probably just my preference how I would
>>  abbreviate.
> 
> I agree. But the term is used in codebases everywhere. We’re probably as 
> stuck with it as we are with the referer field: 
> https://tools.ietf.org/html/rfc7231#section-5.5.2 
> <https://tools.ietf.org/html/rfc7231#section-5.5.2>
> 
> Another issue that came up in the discussion is in section 2.3: ECDH_anon 
> uses an ephemeral EC key, so it should have been ECDHE_anon.  This also 
> follows the naming of the anonymous finite-field diffie hellman in 2246: 
> DH_anon.  We decided not to change that.
> 
>> - Introdiuction states:
>> 
>> o the use of the Elliptic Curve Diffie-Hellman key agreement scheme with 
>> ephemeral keys to establish the TLS premaster secret, and o the use of ECDSA 
>> certificates for authentication of TLS peers.
>> 
>> Why do you use the full text (not acronym) in the first bullet and only an 
>> acronym in the 2nd bullet? Bert
> 
> Good point. Since these are expanded in the abstract, I guess I can just use 
> the initialism in there.  But I definitely should mention EdDSA in the second 
> bullet.
> 
> Yoav

Attachment: signature.asc
Description: Message signed with OpenPGP

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to