Re: [TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01

Joe Salowey <jsalowey@cisco.com> Fri, 05 August 2011 15:47 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFE1D21F8B10 for <tls@ietfa.amsl.com>; Fri, 5 Aug 2011 08:47:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.137
X-Spam-Level:
X-Spam-Status: No, score=-104.137 tagged_above=-999 required=5 tests=[AWL=-1.538, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nDRNZBBfvy+V for <tls@ietfa.amsl.com>; Fri, 5 Aug 2011 08:47:23 -0700 (PDT)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id 3126821F8AFE for <tls@ietf.org>; Fri, 5 Aug 2011 08:47:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=2006; q=dns/txt; s=iport; t=1312559261; x=1313768861; h=subject:mime-version:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=HcSM2ArQEdjo//iJ0H7absLigtKts8GHhcmvXNE5H5g=; b=B8Gwr3ZNQ9fAENMQ2lqUKNeQk3/gSif+PZIvxNXG9nf7XFRwOQTKwxO7 8w3EsdoygadZ5nWbZ4k/41Tzj9l03K/vRDmgZlKN54tyDWpgs0xs+Vz8r RI2ogVGMQlB/z9UvtUcVSMRdLhgpfTRbYV6SBlAZ1HoDwrJTkTTxemF2v s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AlUHAJUPPE6rRDoJ/2dsb2JhbABCmF2PB3eBQAEBAQECAQEBAQ8BJzQLBQsLGC4nMBkih0sEoCEBnnGFZ18Eh1yLJYUIi38
X-IronPort-AV: E=Sophos;i="4.67,323,1309737600"; d="scan'208";a="10109808"
Received: from mtv-core-4.cisco.com ([171.68.58.9]) by rcdn-iport-6.cisco.com with ESMTP; 05 Aug 2011 15:47:39 +0000
Received: from [10.33.249.202] ([10.33.249.202]) by mtv-core-4.cisco.com (8.14.3/8.14.3) with ESMTP id p75FlbtT018055; Fri, 5 Aug 2011 15:47:37 GMT
Mime-Version: 1.0 (Apple Message framework v1084)
Content-Type: text/plain; charset="us-ascii"
From: Joe Salowey <jsalowey@cisco.com>
In-Reply-To: <4E3C01FC.2060408@gridmerge.com>
Date: Fri, 05 Aug 2011 08:47:28 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <E05B5D85-F99C-4B14-BE0D-BB02F01F9A7E@cisco.com>
References: <CA5C64FD.F40A%therbst@silverspringnet.com> <4E3C01FC.2060408@gridmerge.com>
To: robert.cragie@gridmerge.com
X-Mailer: Apple Mail (2.1084)
Cc: tls@ietf.org
Subject: Re: [TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Aug 2011 15:47:24 -0000

Where we left this was there was some, but not overwhelming support to bring it into the working group.  It was left to the authors on which path to take, through the working group process or as an individual submission.   If you go through the working group it is more likely there will be changes than if you go the individual submission route.   Matthew also raised the question of standards track vs information for ECC cipher suites.   For ECC, I still believe that informational will be the most expedient.   

Joe
On Aug 5, 2011, at 7:45 AM, Robert Cragie wrote:

> I would like to poke the coals on this one again too.
> 
> There was a presentation at IETF80 regarding two drafts originating from David McGrew (draft-mcgrew-tls-aes-ccm-01 and draft-mcgrew-tls-aes-ccm-ecc-01) given by Matthew Campagna and IIRC there were no significant objections to this moving forward. However there was no particular support from the WG chairs for doing this through the WG. In the meantime, a number of vendors have been using these drafts and testing the TLS_PSK_WITH_AES_128_CCM_8 and TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 in both PANA/EAP-TLS and TLS forms successfully.
> 
> Therefore I would like to get an clear view as to the way to move this forward - either through the WG or as individual submissions.
> 
> Thanks
> 
> Robert
> 
> On 01/08/2011 10:13 PM, Thomas Herbst wrote:
>> Not sure where this fits into the wg chair's extensions triaging, but was hoping for an update on draft-mcgrew-tls-aes-ccm-01 last week.
>> 
>> In Zigbee we'd specified ccm as most of the 802.15.4 chips have hardware support.
>> 
>> tom
>> 
>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> 
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls