[TLS] draft-mcgrew-tls-aes-ccm-01

David McGrew <mcgrew@cisco.com> Mon, 14 March 2011 15:22 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D0DAB3A6A6D for <tls@core3.amsl.com>; Mon, 14 Mar 2011 08:22:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.224
X-Spam-Level:
X-Spam-Status: No, score=-110.224 tagged_above=-999 required=5 tests=[AWL=0.375, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JvFqL0x-nWgk for <tls@core3.amsl.com>; Mon, 14 Mar 2011 08:22:55 -0700 (PDT)
Received: from sj-iport-4.cisco.com (sj-iport-4.cisco.com [171.68.10.86]) by core3.amsl.com (Postfix) with ESMTP id 53D173A6B32 for <tls@ietf.org>; Mon, 14 Mar 2011 08:22:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=1937; q=dns/txt; s=iport; t=1300116259; x=1301325859; h=cc:message-id:from:to:content-transfer-encoding: mime-version:subject:date:references; bh=cgbokhNK/dmXfTdCuFnI/PxjW3egrrLJjRcNu05bPv4=; b=QoxrT0fS5zGVJ+bVMvgPiDZZoGmSES0yGgJpFKls217R3TN1bAXpEDL+ ETg4KtvVxE1y4iCtMqhkvoXM8sRbH+4Y/Ww4sjeHIkvnqwG1AQBpJAN3x wFfaLbnqEBMpBrbYv/RRNmUKo+INCooAcW2BSUoeM3uG86IuxUIYcQCXn 8=;
X-IronPort-AV: E=Sophos;i="4.62,316,1297036800"; d="scan'208";a="276185471"
Received: from rcdn-core-2.cisco.com ([173.37.93.153]) by sj-iport-4.cisco.com with ESMTP; 14 Mar 2011 15:24:18 +0000
Received: from [10.32.254.210] ([10.32.254.210]) by rcdn-core-2.cisco.com (8.14.3/8.14.3) with ESMTP id p2EFOHXF021981; Mon, 14 Mar 2011 15:24:17 GMT
Message-Id: <6F462E9F-9B00-4FBC-B0F2-CC85109866F0@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: Eric Rescorla <ekr@rtfm.com>, Joe Salowey <jsalowey@cisco.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Mon, 14 Mar 2011 08:24:16 -0700
References: <20110314150830.922363A6DCC@core3.amsl.com>
X-Mailer: Apple Mail (2.936)
Cc: "daniel.bailey@rsa.com Bailey" <daniel.bailey@rsa.com>, tls@ietf.org
Subject: [TLS] draft-mcgrew-tls-aes-ccm-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2011 15:22:57 -0000

Hi Eric and Joe and TLS WG members,

I have submitted an updated version of raft-mcgrew-tls-aes-ccm.  There  
are only minor editorial changes since the initial version, which was  
presented in Maastricht, so there is no need to present an update in  
Prague.

I would like to as the WG to take on this work as a standards track  
item.  It would need to be coordinated with draft-mcgrew-tls-aes-ccm- 
ecc, which Matt will be presenting in Prague.  Here is a quick rundown  
on the similarities and differences.  Both drafts use AES-CCM for TLS  
1.2, and they use it in the same way.  They differ only in key  
management and authentication.  draft-mcgrew-tls-aes-ccm defines PSK  
and RSA ciphersuites.  draft-mcgrew-tls-aes-ccm-ecc defines ECC  
ciphersuites.  Both drafts define the same AEAD algorithms;  
eventually, this copy-by-value should be replaced with a copy-by- 
reference.

Comments welcome.

regards,

David

Begin forwarded message:

> From: IETF I-D Submission Tool <idsubmission@ietf.org>
> Date: March 14, 2011 8:08:30 AM PDT
> To: mcgrew@cisco.com
> Cc: dbailey@rsa.com
> Subject: New Version Notification for draft-mcgrew-tls-aes-ccm-01
>
>
> A new version of I-D, draft-mcgrew-tls-aes-ccm-01.txt has been  
> successfully submitted by David McGrew and posted to the IETF  
> repository.
>
> Filename:	 draft-mcgrew-tls-aes-ccm
> Revision:	 01
> Title:		 AES-CCM Cipher Suites for TLS
> Creation_date:	 2011-03-14
> WG ID:		 Independent Submission
> Number_of_pages: 8
>
> Abstract:
> This memo describes the use of the Advanced Encryption Standard (AES)
> in the Counter and CBC-MAC Mode (CCM) of operation within Transport
> Layer Security (TLS) to provide confidentiality and data origin
> authentication.  The AES-CCM algorithm is amenable to compact
> implementations, making it suitable for constrained environments.
>
>
>
> The IETF Secretariat.
>
>