Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc

Yoav Nir <ynir@checkpoint.com> Wed, 30 November 2011 22:20 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9984D21F8B86 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 14:20:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.549
X-Spam-Level:
X-Spam-Status: No, score=-10.549 tagged_above=-999 required=5 tests=[AWL=0.050, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G5E5nL+dHanS for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 14:20:32 -0800 (PST)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 9EB1F21F8B80 for <tls@ietf.org>; Wed, 30 Nov 2011 14:20:31 -0800 (PST)
X-CheckPoint: {4ED6AB4D-0-1B221DC2-1FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id pAUMKSkr002116; Thu, 1 Dec 2011 00:20:28 +0200
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Thu, 1 Dec 2011 00:20:27 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Joe Salowey <jsalowey@cisco.com>
Date: Thu, 01 Dec 2011 00:20:26 +0200
Thread-Topic: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
Thread-Index: AcyvrkNHBu/HngqBSWOVQqBwDLRVjA==
Message-ID: <668B0197-C0AE-4EC9-87FB-DB08E517886E@checkpoint.com>
References: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
In-Reply-To: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Nov 2011 22:20:32 -0000

On Nov 30, 2011, at 11:34 PM, Joe Salowey wrote:

> The chairs would like to see if there is consensus in the TLS working group to adopt draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc as working group items.  These drafts define AES-CCM cipher suites for TLS.  The Zigbee smart energy group has interest in these drafts.   These drafts only deal with a AES-CCM and not with Zigbee's AES-CCM* which is a super set of AES-CCM.  The authors are requesting standards track for these ciphers.  Please note that there is an IPR declaration listed for draft-mcgrew-tls-aes-ccm-ecc available here:  https://datatracker.ietf.org/ipr/1443/.  This declaration has been updated from previous declarations.   Please respond to the following by December 14, 2011 :
> 
> - Do you object to taking these drafts on as working group items? (Please state the reason for you objection)

Sort of. These kinds of documents defining new ciphersuites or algorithms ("my-favorite-algorithm and its use in TLS, IPsec, SSH") seldom get meaningful review in the working groups. Most of us are not cryptographers, and those who are usually remain silent. Sometimes you get some objections like why waste 8 whole code points for this group of ciphersuites, wouldn't 4 be enough, but these objections rarely cause a change. IOW I don't think the working group would contribute much to such a document.

> 
> - Would you contribute time to review and provide text for the documents when needed?

Probably not.

> 
> - Do you object to standards track status for these documents?(Please state the reason for you objection)

No objections at all.