Internet Engineering Task Force (IETF)                       J. Mattsson
Request for Comments: 8442                                    D. Migault
Category: Standards Track                                       Ericsson
ISSN: 2070-1721                                           September 2018
        
Internet Engineering Task Force (IETF)                       J. Mattsson
Request for Comments: 8442                                    D. Migault
Category: Standards Track                                       Ericsson
ISSN: 2070-1721                                           September 2018
        

ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2

ECDHE_PSK,带有适用于TLS 1.2和DTLS 1.2的AES-GCM和AES-CCM密码套件

Abstract

摘要

This document defines several new cipher suites for version 1.2 of the Transport Layer Security (TLS) protocol and version 1.2 of the Datagram Transport Layer Security (DTLS) protocol. These cipher suites are based on the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key (ECDHE_PSK) key exchange together with the Authenticated Encryption with Associated Data (AEAD) algorithms AES-GCM and AES-CCM. PSK provides light and efficient authentication, ECDHE provides forward secrecy, and AES-GCM and AES-CCM provide encryption and integrity protection.

本文档为传输层安全(TLS)协议1.2版和数据报传输层安全(DTLS)协议1.2版定义了几个新的密码套件。这些密码套件基于临时椭圆曲线Diffie-Hellman和预共享密钥(ECDHE_PSK)密钥交换,以及关联数据认证加密(AEAD)算法AES-GCM和AES-CCM。PSK提供轻松高效的身份验证,ECDHE提供前向保密,AES-GCM和AES-CCM提供加密和完整性保护。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at https://www.rfc-editor.org/info/rfc8442.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问https://www.rfc-editor.org/info/rfc8442.

Copyright Notice

版权公告

Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2018 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(https://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1. Introduction ....................................................2
   2. Requirements Notation ...........................................3
   3. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites ................3
   4. IANA Considerations .............................................4
   5. Security Considerations .........................................4
   6. References ......................................................5
      6.1. Normative References .......................................5
      6.2. Informative References .....................................6
   Acknowledgements ...................................................7
   Authors' Addresses .................................................7
        
   1. Introduction ....................................................2
   2. Requirements Notation ...........................................3
   3. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites ................3
   4. IANA Considerations .............................................4
   5. Security Considerations .........................................4
   6. References ......................................................5
      6.1. Normative References .......................................5
      6.2. Informative References .....................................6
   Acknowledgements ...................................................7
   Authors' Addresses .................................................7
        
1. Introduction
1. 介绍

This document defines new cipher suites that provide Pre-Shared Key (PSK) authentication, Perfect Forward Secrecy (PFS), and Authenticated Encryption with Associated Data (AEAD). The cipher suites are defined for version 1.2 of the Transport Layer Security (TLS) protocol [RFC5246] and version 1.2 of the Datagram Transport Layer Security (DTLS) protocol [RFC6347].

本文档定义了新的密码套件,这些套件提供预共享密钥(PSK)身份验证、完美前向保密(PFS)和关联数据的身份验证加密(AEAD)。密码套件是为传输层安全(TLS)协议[RFC5246]版本1.2和数据报传输层安全(DTLS)协议[RFC6347]版本1.2定义的。

PSK authentication is widely used in many scenarios. One deployment is 3GPP networks where pre-shared keys are used to authenticate both subscriber and network. Another deployment is Internet of Things where PSK authentication is often preferred for performance and energy efficiency reasons. In both scenarios, the endpoints are owned and/or controlled by a party that provisions the pre-shared keys and makes sure that they provide a high level of entropy.

PSK认证广泛应用于许多场景。一种部署是3GPP网络,其中预共享密钥用于对订户和网络进行身份验证。另一种部署是物联网,在物联网中,出于性能和能源效率的考虑,PSK认证通常是首选。在这两种情况下,端点都由提供预共享密钥并确保其提供高级别熵的一方拥有和/或控制。

Perfect Forward Secrecy (PFS) is a strongly recommended feature in security protocol design and can be accomplished by using an ephemeral Diffie-Hellman key exchange method. Ephemeral Elliptic

完全前向保密(PFS)是安全协议设计中强烈推荐的功能,可以通过使用短暂的Diffie-Hellman密钥交换方法来实现。短暂椭圆

Curve Diffie-Hellman (ECDHE) provides PFS with excellent performance and small key sizes. ECDHE is mandatory to implement in both HTTP/2 [RFC7540] and the Constrained Application Protocol (CoAP) [RFC7252].

Curve Diffie Hellman(ECDHE)为PFS提供了卓越的性能和较小的键尺寸。ECDHE必须在HTTP/2[RFC7540]和受限应用程序协议(CoAP)[RFC7252]中实现。

AEAD algorithms that combine encryption and integrity protection are strongly recommended for (D)TLS [RFC7525], and TLS 1.3 [RFC8446] forbids the use of non-AEAD algorithms. The AEAD algorithms considered in this document are AES-GCM and AES-CCM. The use of AES-GCM in TLS is defined in [RFC5288], and the use of AES-CCM is defined in [RFC6655].

强烈建议(D)TLS[RFC7525]使用结合加密和完整性保护的AEAD算法,TLS 1.3[RFC8446]禁止使用非AEAD算法。本文件中考虑的AEAD算法为AES-GCM和AES-CCM。[RFC5288]中定义了TLS中AES-GCM的使用,而[RFC6655]中定义了AES-CCM的使用。

[RFC4279] defines PSK cipher suites for TLS but does not consider elliptic curve cryptography. [RFC8422] introduces elliptic curve cryptography for TLS but does not consider PSK authentication. [RFC5487] describes the use of AES-GCM in combination with PSK authentication but does not consider ECDHE. [RFC5489] describes the use of PSK in combination with ECDHE but does not consider AES-GCM or AES-CCM.

[RFC4299]定义了用于TLS的PSK密码套件,但不考虑椭圆曲线密码术。[RCF8422]为TLS引入椭圆曲线密码,但不考虑PSK认证。[RCF587]描述了使用AES-GCM结合PSK认证但不考虑ECDHE。[RCF589]描述了PSK与ECDHE结合使用,但不考虑AES-GCM或AES-CCM。

2. Requirements Notation
2. 需求符号

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“建议”、“不建议”、“可”和“可选”在所有大写字母出现时(如图所示)应按照BCP 14[RFC2119][RFC8174]所述进行解释。

3. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites
3. 带有AES-GCM和AES-CCM密码套件的ECDHE_PSK

The cipher suites defined in this document are based on the following AES-GCM and AES-CCM AEAD algorithms: AEAD_AES_128_GCM [RFC5116], AEAD_AES_256_GCM [RFC5116], AEAD_AES_128_CCM [RFC5116], and AEAD_AES_128_CCM_8 [RFC6655].

本文件中定义的密码套件基于以下AES-GCM和AES-CCM AEAD算法:AEAD_AES_128_GCM[RFC5116]、AEAD_AES_256_GCM[RFC5116]、AEAD_AES_128_CCM[RFC5116]和AEAD_AES_128_CCM_8[RFC6655]。

Messages and premaster secret construction in this document are defined in [RFC5489]. The ServerKeyExchange and ClientKeyExchange messages are used, and the premaster secret is computed as for the ECDHE_PSK key exchange. The elliptic curve parameters used in the Diffie-Hellman parameters are negotiated using extensions defined in [RFC8422].

本文档中的消息和premaster机密构造在[RFC5489]中定义。将使用ServerKeyExchange和ClientKeyExchange消息,并针对ECDHE_PSK密钥交换计算premaster机密。Diffie-Hellman参数中使用的椭圆曲线参数使用[RFC8422]中定义的扩展进行协商。

For TLS 1.2 and DTLS 1.2, the following cipher suites are defined:

对于TLS 1.2和DTLS 1.2,定义了以下密码套件:

   TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256   = {0xD0,0x01}
   TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384   = {0xD0,0x02}
   TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xD0,0x03}
   TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256   = {0xD0,0x05}
        
   TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256   = {0xD0,0x01}
   TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384   = {0xD0,0x02}
   TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xD0,0x03}
   TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256   = {0xD0,0x05}
        

The assigned code points can only be used for TLS 1.2 and DTLS 1.2.

指定的代码点只能用于TLS 1.2和DTLS 1.2。

The cipher suites defined in this document MUST NOT be negotiated for any version of (D)TLS other than version 1.2. Servers MUST NOT select one of these cipher suites when selecting a (D)TLS version other than version 1.2. A client MUST treat the selection of these cipher suites in combination with a different version of (D)TLS as an error and generate a fatal 'illegal_parameter' TLS alert.

本文件中定义的密码套件不得针对(D)TLS的任何版本(版本1.2除外)进行协商。选择(D)TLS版本而不是1.2版时,服务器不得选择这些密码套件中的任何一个。客户端必须将选择这些密码套件与不同版本的(D)TLS组合视为错误,并生成致命的“非法参数”TLS警报。

Cipher suites TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_AES_128_CCM_8_SHA256, and TLS_AES_128_CCM_SHA256 are used to support equivalent functionality in TLS 1.3 [RFC8446].

密码套件TLS_AES_128_GCM_SHA256、TLS_AES_256_GCM_SHA384、TLS_AES_128_CCM_8_SHA256和TLS_AES_128_CCM_SHA256用于支持TLS 1.3中的等效功能[RFC8446]。

4. IANA Considerations
4. IANA考虑

This document defines the following new cipher suites for TLS 1.2 and DTLS 1.2. The values have been assigned in the "TLS Cipher Suites" registry defined by [RFC8446] and [RFC8447].

本文档为TLS 1.2和DTLS 1.2定义了以下新密码套件。这些值已在[RFC8446]和[RFC8447]定义的“TLS密码套件”注册表中分配。

  Value       Description                            DTLS-OK Recommended
  -----       -----------                            ------- -----------
  {0xD0,0x01} TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256    Y         Y
  {0xD0,0x02} TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384    Y         Y
  {0xD0,0x03} TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256  Y         N
  {0xD0,0x05} TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256    Y         Y
        
  Value       Description                            DTLS-OK Recommended
  -----       -----------                            ------- -----------
  {0xD0,0x01} TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256    Y         Y
  {0xD0,0x02} TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384    Y         Y
  {0xD0,0x03} TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256  Y         N
  {0xD0,0x05} TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256    Y         Y
        
5. Security Considerations
5. 安全考虑

The security considerations in TLS 1.2 [RFC5246], DTLS 1.2 [RFC6347], PSK Ciphersuites for TLS [RFC4279], ECDHE_PSK [RFC5489], AES-GCM [RFC5288], and AES-CCM [RFC6655] apply to this document as well.

TLS 1.2[RFC5246]、DTLS 1.2[RFC6347]、TLS的PSK密码套件[RFC4279]、ECDHE_PSK[RFC5489]、AES-GCM[RFC5288]和AES-CCM[RFC6655]中的安全注意事项也适用于本文档。

All the cipher suites defined in this document provide confidentiality, mutual authentication, and forward secrecy. The AES-128 cipher suites provide 128-bit security, and the AES-256 cipher suites provide at least 192-bit security. However, AES_128_CCM_8 only provides 64-bit security against message forgery.

本文档中定义的所有密码套件都提供机密性、相互认证和前向保密性。AES-128密码套件提供128位安全性,AES-256密码套件至少提供192位安全性。但是,AES_128_CCM_8仅提供64位的消息伪造安全性。

The pre-shared keys used for authentication MUST have a security level equal to or higher than the cipher suite used, i.e., at least 128-bit security for the AES-128 cipher suites and at least 192-bit security for the AES-256 cipher suites.

用于认证的预共享密钥的安全级别必须等于或高于所使用的密码套件,即AES-128密码套件的安全级别至少为128位,AES-256密码套件的安全级别至少为192位。

GCM or CCM encryption that reuses a nonce with a same key undermines the security of GCM and CCM. As a result, GCM and CCM MUST only be used with a system guaranteeing nonce uniqueness [RFC5116].

使用相同密钥重用nonce的GCM或CCM加密会破坏GCM和CCM的安全性。因此,GCM和CCM只能与保证当前唯一性的系统一起使用[RFC5116]。

6. References
6. 工具书类
6.1. Normative References
6.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <https://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<https://www.rfc-editor.org/info/rfc2119>.

[RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)", RFC 4279, DOI 10.17487/RFC4279, December 2005, <https://www.rfc-editor.org/info/rfc4279>.

[RFC4279]Eronen,P.,Ed.和H.Tschofenig,Ed.,“用于传输层安全(TLS)的预共享密钥密码套件”,RFC 4279,DOI 10.17487/RFC4279,2005年12月<https://www.rfc-editor.org/info/rfc4279>.

[RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, <https://www.rfc-editor.org/info/rfc5116>.

[RFC5116]McGrew,D.“认证加密的接口和算法”,RFC 5116,DOI 10.17487/RFC5116,2008年1月<https://www.rfc-editor.org/info/rfc5116>.

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, <https://www.rfc-editor.org/info/rfc5246>.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,DOI 10.17487/RFC5246,2008年8月<https://www.rfc-editor.org/info/rfc5246>.

[RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, DOI 10.17487/RFC5288, August 2008, <https://www.rfc-editor.org/info/rfc5288>.

[RFC5288]Salowey,J.,Choudhury,A.,和D.McGrew,“用于TLS的AES伽罗瓦计数器模式(GCM)密码套件”,RFC 5288,DOI 10.17487/RFC5288,2008年8月<https://www.rfc-editor.org/info/rfc5288>.

[RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, January 2012, <https://www.rfc-editor.org/info/rfc6347>.

[RFC6347]Rescorla,E.和N.Modadugu,“数据报传输层安全版本1.2”,RFC 6347,DOI 10.17487/RFC6347,2012年1月<https://www.rfc-editor.org/info/rfc6347>.

[RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for Transport Layer Security (TLS)", RFC 6655, DOI 10.17487/RFC6655, July 2012, <https://www.rfc-editor.org/info/rfc6655>.

[RFC6655]McGrew,D.和D.Bailey,“用于传输层安全(TLS)的AES-CCM密码套件”,RFC 6655,DOI 10.17487/RFC6655,2012年7月<https://www.rfc-editor.org/info/rfc6655>.

[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, <https://www.rfc-editor.org/info/rfc8174>.

[RFC8174]Leiba,B.,“RFC 2119关键词中大写与小写的歧义”,BCP 14,RFC 8174,DOI 10.17487/RFC8174,2017年5月<https://www.rfc-editor.org/info/rfc8174>.

[RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier", RFC 8422, DOI 10.17487/RFC8422, August 2018, <https://www.rfc-editor.org/info/rfc8422>.

[RFC8422]Nir,Y.,Josefsson,S.,和M.Pegourie Gonnard,“传输层安全(TLS)版本1.2及更早版本的椭圆曲线密码(ECC)套件”,RFC 8422,DOI 10.17487/RFC8422,2018年8月<https://www.rfc-editor.org/info/rfc8422>.

[RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, <https://www.rfc-editor.org/info/rfc8446>.

[RFC8446]Rescorla,E.“传输层安全(TLS)协议版本1.3”,RFC 8446,DOI 10.17487/RFC8446,2018年8月<https://www.rfc-editor.org/info/rfc8446>.

6.2. Informative References
6.2. 资料性引用

[RFC5487] Badra, M., "Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode", RFC 5487, DOI 10.17487/RFC5487, March 2009, <https://www.rfc-editor.org/info/rfc5487>.

[RFC5487]Badra,M.,“具有SHA-256/384和AES伽罗瓦计数器模式的TLS预共享密钥密码套件”,RFC 5487,DOI 10.17487/RFC5487,2009年3月<https://www.rfc-editor.org/info/rfc5487>.

[RFC5489] Badra, M. and I. Hajjeh, "ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)", RFC 5489, DOI 10.17487/RFC5489, March 2009, <https://www.rfc-editor.org/info/rfc5489>.

[RFC5489]Badra,M.和I.Hajjeh,“用于传输层安全(TLS)的ECDHE_PSK密码套件”,RFC 5489,DOI 10.17487/RFC5489,2009年3月<https://www.rfc-editor.org/info/rfc5489>.

[RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained Application Protocol (CoAP)", RFC 7252, DOI 10.17487/RFC7252, June 2014, <https://www.rfc-editor.org/info/rfc7252>.

[RFC7252]Shelby,Z.,Hartke,K.,和C.Bormann,“受限应用协议(CoAP)”,RFC 7252,DOI 10.17487/RFC7252,2014年6月<https://www.rfc-editor.org/info/rfc7252>.

[RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2015, <https://www.rfc-editor.org/info/rfc7525>.

[RFC7525]Sheffer,Y.,Holz,R.,和P.Saint Andre,“安全使用传输层安全性(TLS)和数据报传输层安全性(DTLS)的建议”,BCP 195,RFC 7525,DOI 10.17487/RFC7525,2015年5月<https://www.rfc-editor.org/info/rfc7525>.

[RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext Transfer Protocol Version 2 (HTTP/2)", RFC 7540, DOI 10.17487/RFC7540, May 2015, <https://www.rfc-editor.org/info/rfc7540>.

[RFC7540]Belshe,M.,Paon,R.,和M.Thomson,编辑,“超文本传输协议版本2(HTTP/2)”,RFC 7540,DOI 10.17487/RFC7540,2015年5月<https://www.rfc-editor.org/info/rfc7540>.

[RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, <https://www.rfc-editor.org/info/rfc8447>.

[RFC8447]Salowey,J.和S.Turner,“TLS和DTL的IANA注册更新”,RFC 8447,DOI 10.17487/RFC8447,2018年8月<https://www.rfc-editor.org/info/rfc8447>.

Acknowledgements

致谢

The authors would like to thank Ilari Liusvaara, Eric Rescorla, Dan Harkins, Russ Housley, Dan Harkins, Martin Thomson, Nikos Mavrogiannopoulos, Peter Dettman, Xiaoyin Liu, Joseph Salowey, Sean Turner, Dave Garrett, Martin Rex, and Kathleen Moriarty for their valuable comments and feedback.

作者要感谢Ilari Liusvaara、Eric Rescorla、Dan Harkins、Russ Housley、Dan Harkins、Martin Thomson、Nikos Mavrogiannopoulos、Peter Dettman、Liu Xiaoy、Joseph Salowey、Sean Turner、Dave Garrett、Martin Rex和Kathleen Moriarty的宝贵评论和反馈。

Authors' Addresses

作者地址

John Mattsson Ericsson AB SE-164 80 Stockholm Sweden

John Mattsson Ericsson AB SE-164 80瑞典斯德哥尔摩

   Phone: +46 76 115 35 01
   Email: john.mattsson@ericsson.com
        
   Phone: +46 76 115 35 01
   Email: john.mattsson@ericsson.com
        

Daniel Migault Ericsson 8400 Boulevard Decarie Montreal, QC H4P 2N2 Canada

Daniel Migault Ericsson 8400 Boulevard Decare Montreal,QC H4P 2N2加拿大

   Phone: +1 514-452-2160
   Email: daniel.migault@ericsson.com
        
   Phone: +1 514-452-2160
   Email: daniel.migault@ericsson.com