Re: [TLS] Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-03.txt> (AES-CCM

Martin Rex <mrex@sap.com> Tue, 14 February 2012 21:22 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC84421E8065 for <tls@ietfa.amsl.com>; Tue, 14 Feb 2012 13:22:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.123
X-Spam-Level:
X-Spam-Status: No, score=-10.123 tagged_above=-999 required=5 tests=[AWL=0.126, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RMZPTIu0n-eG for <tls@ietfa.amsl.com>; Tue, 14 Feb 2012 13:22:34 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id D5D3A21F8547 for <tls@ietf.org>; Tue, 14 Feb 2012 13:22:30 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id q1ELMReM027765 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 14 Feb 2012 22:22:27 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201202142122.q1ELMR2Y015267@fs4113.wdf.sap.corp>
To: jsalowey@cisco.com
Date: Tue, 14 Feb 2012 22:22:27 +0100
In-Reply-To: <A6C4A8F7-B76D-4732-AC02-E0A0616C439C@cisco.com> from "Joe Salowey" at Feb 14, 12 09:33:07 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-03.txt> (AES-CCM
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Feb 2012 21:22:35 -0000

Joe Salowey wrote:
> 
> FYI
> 
> > The IESG has received a request from an individual submitter to consider
> > the following document:
> > - 'AES-CCM Cipher Suites for TLS'
> >  <draft-mcgrew-tls-aes-ccm-03.txt> as a Proposed Standard


I believe this document should be published as Informational,
not as Proposed Standard, because it is only interesting to
a specific community and not a generally useful set of cipher suites.

Other RFCs describing TLS cipher suites that were published as
informational:

5289 TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois
     Counter Mode (GCM). E. Rescorla. August 2008. (Format: TXT=12195
     bytes) (Status: INFORMATIONAL)

5489 ECDHE_PSK Cipher Suites for Transport Layer Security (TLS). M.
     Badra, I. Hajjeh. March 2009. (Format: TXT=14194 bytes) (Status:
     INFORMATIONAL)

6209 Addition of the ARIA Cipher Suites to Transport Layer Security
     (TLS). W. Kim, J. Lee, J. Park, D. Kwon. April 2011. (Format:
     TXT=19501 bytes) (Status: INFORMATIONAL)

6367 Addition of the Camellia Cipher Suites to Transport Layer
     Security (TLS). S. Kanno, M. Kanda. September 2011. (Format:
     TXT=17613 bytes) (Status: INFORMATIONAL)


(btw. I believe that rfc5932 would have been perfectly sufficient
 as informational, in spite of replacing rfc4132.  And I'm confused
 why both 5932 and 4132 contain the list of ciphersuites TWICE
 (and nothing much else).


-Martin