Re: [TLS] AES-CCM ECC Cipher Suites for TLS @ IETF 78

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 20 July 2010 21:15 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DDDBD3A6B57 for <tls@core3.amsl.com>; Tue, 20 Jul 2010 14:15:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7hMZvx-FUs79 for <tls@core3.amsl.com>; Tue, 20 Jul 2010 14:15:29 -0700 (PDT)
Received: from mail-ew0-f44.google.com (mail-ew0-f44.google.com [209.85.215.44]) by core3.amsl.com (Postfix) with ESMTP id 1F86F3A687C for <tls@ietf.org>; Tue, 20 Jul 2010 14:15:27 -0700 (PDT)
Received: by ewy22 with SMTP id 22so2244414ewy.31 for <tls@ietf.org>; Tue, 20 Jul 2010 14:15:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=Cz+fMbfDMUOVGAwO/7KnKX9b/94rOlJsem//lAuVo2s=; b=uplj7UJ7ShR255WVZfiH+k4oRGPR5HjxoBgMo3pgAYgy3KwSkJNten65NB233rO6g/ CuwFlkvSSk49vTSvJU7g7gOOW4AMbktTjcsktC3jNJaR1TFTDCvYgcZUACbWB4mVnxHR ke8/nwZdmr7diwhl+ULzeV355TWdTBYDV+nEY=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=XW7PqzqVcpuLMB9KWQEg0NnPjJx9T79XjOY6DTkWC5wH9gkKae+pYw3ql5e+TEKpGw z0aAtQUwW9YnkfK9ps8gs+1fGK2l9zpPMNGn21MwL+REVwayXngjdzDwu8U8vXsILOm4 1Y+IRkLBf2bUFgCofMvSdqDiffJNd5BZ6XSWo=
Received: by 10.213.15.82 with SMTP id j18mr6974772eba.1.1279660538356; Tue, 20 Jul 2010 14:15:38 -0700 (PDT)
Received: from [10.100.2.14] (78-23-65-223.access.telenet.be [78.23.65.223]) by mx.google.com with ESMTPS id v8sm52196466eeh.8.2010.07.20.14.15.37 (version=SSLv3 cipher=RC4-MD5); Tue, 20 Jul 2010 14:15:37 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4C4611F8.9030400@gnutls.org>
Date: Tue, 20 Jul 2010 23:15:36 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.24 (X11/20100411)
MIME-Version: 1.0
To: David McGrew <mcgrew@cisco.com>
References: <C9990CC0-A4D7-4519-9DEA-E415F11EBCEB@cisco.com> <001b01cb253a$242ad9b0$6c808d10$@briansmith.org> <43895D94-BB8B-4151-8E4E-C7148B35D361@cisco.com> <004b01cb276a$ac2a2190$047e64b0$@briansmith.org> <152DF6E4-BC01-453B-BCE4-0324F9B97D81@cisco.com>
In-Reply-To: <152DF6E4-BC01-453B-BCE4-0324F9B97D81@cisco.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] AES-CCM ECC Cipher Suites for TLS @ IETF 78
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jul 2010 21:15:32 -0000

David McGrew wrote:

>> And, IMO, every implementation should
>> support the un-truncated form, so it should be impossible for the
>> client to
>> offer the truncated forms without also offering the un-truncated form.
>> Specifying the truncation in an extension that the server is free to
>> ignore
>> would provide for that.
> 
> I respectfully disagree.  Users of low-power radio devices have already
> decided that it is acceptable to use 8 octets or fewer for
> authentication, and IMO TLS should accept and incorporate that policy.  
> (802.15.4 link crypto allows zero to 8 octets of authentication strength.)

Different fields of technology have different needs. Could you elaborate
 on why TLS should accept and incorporate the policy for low-power radio
devices? Will low-power radio devices use TLS to communicate?


regards,
Nikos