Re: [TLS] draft-mcgrew-tls-aes-ccm-ecc-00 (again)

Russ Housley <housley@vigilsec.com> Thu, 06 January 2011 14:43 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 619A53A6F17 for <tls@core3.amsl.com>; Thu, 6 Jan 2011 06:43:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.354
X-Spam-Level:
X-Spam-Status: No, score=-102.354 tagged_above=-999 required=5 tests=[AWL=-0.071, BAYES_00=-2.599, HTML_MESSAGE=0.001, SARE_MILLIONSOF=0.315, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3E+LF7gYu2y1 for <tls@core3.amsl.com>; Thu, 6 Jan 2011 06:43:08 -0800 (PST)
Received: from odin.smetech.net (mail.smetech.net [208.254.26.82]) by core3.amsl.com (Postfix) with ESMTP id 71F713A6F16 for <tls@ietf.org>; Thu, 6 Jan 2011 06:43:08 -0800 (PST)
Received: from localhost (unknown [208.254.26.81]) by odin.smetech.net (Postfix) with ESMTP id 664A29A47C2; Thu, 6 Jan 2011 09:45:29 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([208.254.26.82]) by localhost (ronin.smetech.net [208.254.26.81]) (amavisd-new, port 10024) with ESMTP id 4S8qmaGP7fg5; Thu, 6 Jan 2011 09:45:09 -0500 (EST)
Received: from new-host.home (pool-96-231-58-190.washdc.fios.verizon.net [96.231.58.190]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id F2F7A9A47BE; Thu, 6 Jan 2011 09:45:27 -0500 (EST)
Mime-Version: 1.0 (Apple Message framework v1082)
Content-Type: multipart/alternative; boundary="Apple-Mail-2-337818841"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <008d01cbadaf$2de31550$89a93ff0$@sturek@att.net>
Date: Thu, 06 Jan 2011 09:45:14 -0500
Message-Id: <8BA5BA22-A7FC-4465-938B-D5BAF49EBDA6@vigilsec.com>
References: <008d01cbadaf$2de31550$89a93ff0$@sturek@att.net>
To: d.sturek@att.net
X-Mailer: Apple Mail (2.1082)
Cc: tls@ietf.org
Subject: Re: [TLS] draft-mcgrew-tls-aes-ccm-ecc-00 (again)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Jan 2011 14:43:09 -0000

I am willing to work with David McGrew on this document if there is WG interest in producing an RFC for this ciphersuite.

Russ


On Jan 6, 2011, at 9:36 AM, Don Sturek wrote:

>  
> I wanted to bring up the draft presented by David McGrew last July (in Maastricht) one more time.  The draft (now expired I think) is  "AES-CCM ECC Cipher Suites for TLS", draft-mcgrew-tls-aes-ccm- ecc-00.
>  
> I know there was a thread last summer on this.  I am part of the ZigBee Alliance implementing TLS for an IEEE 802.15.4 application.   We would like the TLS group to consider (or maybe re-consider though I never saw any formal disposition of this on the reflector) the use of David’s draft for IEEE 802.15.4 networks.
>  
> I think CCM is a common cipher suite for IEEE802 and this draft matches what is specified in IEEE (and implemented in hardware in millions of devices).
>  
> Thanks,
> 
> Don Sturek