Re: [TLS] AES-CCM ECC Cipher Suites for TLS @ IETF 78

"Brian Smith" <brian@briansmith.org> Mon, 19 July 2010 17:48 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1AFC23A6803 for <tls@core3.amsl.com>; Mon, 19 Jul 2010 10:48:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.325
X-Spam-Level:
X-Spam-Status: No, score=-1.325 tagged_above=-999 required=5 tests=[AWL=1.275, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tafw-kNO-Tq6 for <tls@core3.amsl.com>; Mon, 19 Jul 2010 10:48:54 -0700 (PDT)
Received: from mxout-07.mxes.net (mxout-07.mxes.net [216.86.168.182]) by core3.amsl.com (Postfix) with ESMTP id D33783A67A1 for <tls@ietf.org>; Mon, 19 Jul 2010 10:48:53 -0700 (PDT)
Received: from T60 (unknown [98.200.191.117]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id 6C45A22E257; Mon, 19 Jul 2010 13:49:01 -0400 (EDT)
From: Brian Smith <brian@briansmith.org>
To: mcgrew@cisco.com
References: <C9990CC0-A4D7-4519-9DEA-E415F11EBCEB@cisco.com> <001b01cb253a$242ad9b0$6c808d10$@briansmith.org> <43895D94-BB8B-4151-8E4E-C7148B35D361@cisco.com>
In-Reply-To: <43895D94-BB8B-4151-8E4E-C7148B35D361@cisco.com>
Date: Mon, 19 Jul 2010 12:48:56 -0500
Message-ID: <004b01cb276a$ac2a2190$047e64b0$@briansmith.org>
X-Mailer: Microsoft Outlook 14.0
MIME-Version: 1.0
Thread-Index: AQIcHj9gn0tksq0yf9jqlQFokpf4lACS+iX1AoY1ZxgDRdvTyA==
Content-Language: en-us
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0046_01CB2740.BF6E7AF0"
Cc: tls@ietf.org
Subject: Re: [TLS] AES-CCM ECC Cipher Suites for TLS @ IETF 78
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jul 2010 17:48:55 -0000

David McGrew wrote:
> GCM requires implementation of the AES forward (encrypt) operation and a
> GF(2^128) multiplier.  CCM requires only the AES forward (encrypt)
operation.
> 
> A CCM circuit can be more compact, because it doesn't need a GF(2^128)
> multiplier.  Existing hardware for low-power radio devices typically
> lacks the GF(2^128) multiplier.   GCM would use a bit less power than
> CCM, FWIW.
> 
> Within the low-power radio community, there is probably an expectation
that
> the CCM ciphersuite does not need universal support; it would be adequate
if
> servers for that application environment supported it.

I do not quite understand this last comment. Would a user use a regular web
browser to connect to a 802.15.4-enabled desktop/mobile device to an
administrative interface for an 802.15.4 device over HTTPS?

I agree with Juho's comments regarding the restrictions on ClientHello
extensions and the way support for truncation is supported/requested. I do
not think it makes sense to multiply the number of AEAD cipher suite codes
by 3 just to add truncation support. And, IMO, every implementation should
support the un-truncated form, so it should be impossible for the client to
offer the truncated forms without also offering the un-truncated form.
Specifying the truncation in an extension that the server is free to ignore
would provide for that.

Regards,
Brian