Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and

Robert Cragie <robert.cragie@gridmerge.com> Mon, 19 December 2011 19:56 UTC

Return-Path: <robert.cragie@gridmerge.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41A1421F847B for <tls@ietfa.amsl.com>; Mon, 19 Dec 2011 11:56:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sdWpEsvoStKi for <tls@ietfa.amsl.com>; Mon, 19 Dec 2011 11:56:54 -0800 (PST)
Received: from mail78.extendcp.co.uk (mail78.extendcp.co.uk [79.170.40.78]) by ietfa.amsl.com (Postfix) with ESMTP id 67DC611E8080 for <tls@ietf.org>; Mon, 19 Dec 2011 11:56:54 -0800 (PST)
Received: from client-82-26-167-12.pete.adsl.virginmedia.com ([82.26.167.12] helo=[192.168.0.2]) by mail78.extendcp.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.77) id 1RcjKJ-0002ba-NR for tls@ietf.org; Mon, 19 Dec 2011 19:56:48 +0000
Message-ID: <4EEF9719.3050506@gridmerge.com>
Date: Mon, 19 Dec 2011 19:57:13 +0000
From: Robert Cragie <robert.cragie@gridmerge.com>
Organization: Gridmerge Ltd.
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:8.0) Gecko/20111105 Thunderbird/8.0
MIME-Version: 1.0
To: tls@ietf.org
References: <201112151914.pBFJEtWC027666@fs4113.wdf.sap.corp>
In-Reply-To: <201112151914.pBFJEtWC027666@fs4113.wdf.sap.corp>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms070707030406010403060206"
X-Authenticated-As: robert.cragie@gridmerge.com
Subject: Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: robert.cragie@gridmerge.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Dec 2011 19:56:55 -0000

On 15/12/2011 7:14 PM, Martin Rex wrote:
>> - Do you object to taking these drafts on as working group items?
> While I do not object, I do not see a need for these to become WG items.
> I believe they could remain individual submissions and still be
> discussed in the WG.  But I want to leave any decisions to those who intend
> to contribute to that work.
We have been going around the houses on this somewhat. I have no 
particular preference either but would like to take the quickest route 
and was under the assumption this would be the quickest route.
>> - Do you object to standards track status for these documents?
> Yes, I do.
> I am not aware of a rationale why they *should* go on the standards track.
> We are not actually short of TLS ciphersuite proposals.
>
> Standards track should be reserved to documents that are considered
> generally useful and where it is intended to recommend implementing
> them and where the WG has the commitment to drive the document
> through the whole standardization process (i.e. beyond PS).
Code using these documents is currently being implemented in ZigBee IP 
and SEP 2.0 platforms. So from that point of view they are unlikely to 
remain esoteric. It is for the very reason you state that I would prefer 
them to be standards track or at least reflect the status of RFC 5288 
and RFC 5289 on which they are based.

Robert