Re: [TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01

Robert Cragie <robert.cragie@gridmerge.com> Fri, 05 August 2011 14:43 UTC

Return-Path: <robert.cragie@gridmerge.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C538B21F8B7C for <tls@ietfa.amsl.com>; Fri, 5 Aug 2011 07:43:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zROphjKrI-QY for <tls@ietfa.amsl.com>; Fri, 5 Aug 2011 07:43:44 -0700 (PDT)
Received: from mail78.extendcp.co.uk (mail78.extendcp.co.uk [79.170.40.78]) by ietfa.amsl.com (Postfix) with ESMTP id 987FB21F8B79 for <tls@ietf.org>; Fri, 5 Aug 2011 07:43:42 -0700 (PDT)
Received: from client-82-26-175-170.pete.adsl.virginmedia.com ([82.26.175.170] helo=[192.168.1.80]) by mail78.extendcp.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.76) id 1QpLcu-0000JK-V8 for tls@ietf.org; Fri, 05 Aug 2011 15:43:53 +0100
Message-ID: <4E3C01FC.2060408@gridmerge.com>
Date: Fri, 05 Aug 2011 15:45:16 +0100
From: Robert Cragie <robert.cragie@gridmerge.com>
Organization: Gridmerge Ltd.
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:5.0) Gecko/20110624 Thunderbird/5.0
MIME-Version: 1.0
To: tls@ietf.org
References: <CA5C64FD.F40A%therbst@silverspringnet.com>
In-Reply-To: <CA5C64FD.F40A%therbst@silverspringnet.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms020508000106000309030301"
X-Authenticated-As: robert.cragie@gridmerge.com
Subject: Re: [TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: robert.cragie@gridmerge.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Aug 2011 14:43:45 -0000

I would like to poke the coals on this one again too.

There was a presentation at IETF80 regarding two drafts originating from 
David McGrew (draft-mcgrew-tls-aes-ccm-01 and 
draft-mcgrew-tls-aes-ccm-ecc-01) given by Matthew Campagna and IIRC 
there were no significant objections to this moving forward. However 
there was no particular support from the WG chairs for doing this 
through the WG. In the meantime, a number of vendors have been using 
these drafts and testing the TLS_PSK_WITH_AES_128_CCM_8 and 
TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 in both PANA/EAP-TLS and TLS forms 
successfully.

Therefore I would like to get an clear view as to the way to move this 
forward - either through the WG or as individual submissions.

Thanks

Robert

On 01/08/2011 10:13 PM, Thomas Herbst wrote:
> Not sure where this fits into the wg chair's extensions triaging, but 
> was hoping for an update on draft-mcgrew-tls-aes-ccm-01 last week.
>
> In Zigbee we'd specified ccm as most of the 802.15.4 chips have 
> hardware support.
>
> tom
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls