Re: [TLS] Should CCM_8 CSs be Recommended?

Don Sturek <d.sturek@att.net> Wed, 04 October 2017 14:46 UTC

Return-Path: <d.sturek@att.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74E9F132D45 for <tls@ietfa.amsl.com>; Wed, 4 Oct 2017 07:46:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.696
X-Spam-Level:
X-Spam-Status: No, score=-2.696 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=att.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5guNsV4CEacH for <tls@ietfa.amsl.com>; Wed, 4 Oct 2017 07:46:46 -0700 (PDT)
Received: from nm15-vm10.access.bullet.mail.bf1.yahoo.com (nm15-vm10.access.bullet.mail.bf1.yahoo.com [216.109.115.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 809001321DF for <tls@ietf.org>; Wed, 4 Oct 2017 07:46:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=att.net; s=s1024; t=1507128405; bh=irPK2BhzJlOupB411g7ZMVgcWX4Lz0FRVvYxlhCigBs=; h=Date:Subject:From:To:CC:References:In-Reply-To:From:Subject; b=ztCjHzKKKnZOugy+Ciwr8aMqjLlHSBaUcyl5kILp7vHE77tAVLWduZZx+EODxh72ZICK3jadAh687G8/ftb0CqMOxtpvl6mee1W7adPKSwl/HIDixXs8Z7448cynOeoTpRTtBV/MfniX+E1aRtmJ3SCVtYL1s3UlDthFnAbq360=
Received: from [66.196.81.158] by nm15.access.bullet.mail.bf1.yahoo.com with NNFMP; 04 Oct 2017 14:46:45 -0000
Received: from [98.139.244.52] by tm4.access.bullet.mail.bf1.yahoo.com with NNFMP; 04 Oct 2017 14:46:45 -0000
Received: from [127.0.0.1] by smtp114.sbc.mail.bf1.yahoo.com with NNFMP; 04 Oct 2017 14:46:45 -0000
X-Yahoo-Newman-Id: 628244.61621.bm@smtp114.sbc.mail.bf1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: o6iIzAcVM1kctkjNwmfFPEL9uUACBjzhSZvn384dMJxVXL7 WPMUq80VbOUv4U9lsdbanRfufzy8Hybbb9UcX4GQMPEHxUT4V.TmVJ8pmArU WMHJg8l9suQPv3X0qRMigsaBiNPMGZVGIVTRJduVvIkU2BVF7T_wdKTet3i7 YpYlx5GRAQ_V24rhOU5VPBe92QZS_IGwyhdaJrRPN.ME4nMsHZ9pqdJ7DTCv p_cQqNqagqij5Q6ywor5lfUavZ9rzTekte82PiXRcqbTB251iJYkoT7IFkKP CcELZfzXdEXeK2plmtoSC3ixsrjh94F62C3MrichmO.39RLAHyAA3n1Q_JJN dDw2PvxYh9VtgpEvrXTnh3bUv7UhHY.dtKd8sWfCHYDU1_lMjwyfv1MmeNxY CaE5VEMXZEmD5OrAbTFROtVIDHqf7osrdiLHs11e5WnniMYzBUknF8oWgvQV VHc8fVSqZerswtt6vyxPfb9eBiqlJ29p2eeaiqXBaC7nFC25EaDm3HEsbTA- -
X-Yahoo-SMTP: fvjol_aswBAraSJvMLe2r1XTzhBhbFxY8q8c3jo-
User-Agent: Microsoft-MacOutlook/14.7.3.170325
Date: Wed, 04 Oct 2017 07:46:41 -0700
From: Don Sturek <d.sturek@att.net>
To: Russ Housley <housley@vigilsec.com>, Yoav Nir <ynir.ietf@gmail.com>
CC: IETF TLS <tls@ietf.org>
Message-ID: <D5FA4118.3C7B0%d.sturek@att.net>
Thread-Topic: [TLS] Should CCM_8 CSs be Recommended?
References: <CA26DC83-9524-4CDA-910A-7FDCBF73F849@sn3rd.com> <CABcZeBM=BnwGKydcWaaCTgqCvJA6Yc-ejz-q_BtsvCNO1JHWSg@mail.gmail.com> <AACDE608-F8EE-4C5C-82C2-03AAF1C32BDA@gmail.com> <A0249DE0-2F0C-44EE-B13A-A5AFEF26A82C@vigilsec.com> <64D6B075-F0E9-47BD-85CE-055E777F4931@gmail.com> <2926B125-E1C5-4784-9048-FDDE068AB892@vigilsec.com>
In-Reply-To: <2926B125-E1C5-4784-9048-FDDE068AB892@vigilsec.com>
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3589948005_175008"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WUPgmvvLkTba73E6IJ6nVFl7jOg>
Subject: Re: [TLS] Should CCM_8 CSs be Recommended?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Oct 2017 14:46:48 -0000

Hi Russ,

At the upcoming IEEE 802.15 meeting in Orlando, we (vendors using IEEE
802.15.4) plan a presentation on support for AES-256 in an upcoming version
of the 802.15.4 standard.

In the Wi-SUN Alliance, we are using TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 now.
It would be great to at least not prevent support for a longer key version
of that going forward.

Don Sturek



From:  TLS <tls-bounces@ietf.org> on behalf of Russ Housley
<housley@vigilsec.com>
Date:  Wednesday, October 4, 2017 at 6:56 AM
To:  Yoav Nir <ynir.ietf@gmail.com>
Cc:  IETF TLS <tls@ietf.org>
Subject:  Re: [TLS] Should CCM_8 CSs be Recommended?


> On Oct 4, 2017, at 9:48 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
> 
> 
>> On 4 Oct 2017, at 16:29, Russ Housley <housley@vigilsec.com> wrote:
>> 
>> 
>>> On Oct 4, 2017, at 3:30 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>> 
>>>    (IoT) - This requirement is for interoperability with IoT.  Only
>>>    128-bit keys are at the given level.
>> If the IoT environment is willing to accept lower integrity protection in
>> order to save a few bits on the wire/ether, I do not see why the
>> specification also forces them from using a larger key size.
> 
> Maybe to save a few cycles in addition to the few bits?  They claimed that the
> one AEAD cipher they needed was AES_CCM_8 with a 128-bit key, because that was
> all that their hardware supports.
> 
> What we are saying is that if you want your (in that case IPsec, but it¹s no
> different for TLS) to work with IoT devices, you need that AEAD cipher.

Right, but is there any reason to restrict CCM_8 to 128-bit keys in the IANA
registry entry?  I can't see one.

Russ


_______________________________________________ TLS mailing list
TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls