Re: [TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01

Rene Struik <rstruik.ext@gmail.com> Fri, 05 August 2011 16:36 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C96B621F8BFB for <tls@ietfa.amsl.com>; Fri, 5 Aug 2011 09:36:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9eTYZW7Q1A3r for <tls@ietfa.amsl.com>; Fri, 5 Aug 2011 09:36:16 -0700 (PDT)
Received: from mail-gy0-f172.google.com (mail-gy0-f172.google.com [209.85.160.172]) by ietfa.amsl.com (Postfix) with ESMTP id 2B58421F8B8D for <tls@ietf.org>; Fri, 5 Aug 2011 09:36:16 -0700 (PDT)
Received: by gyd5 with SMTP id 5so2051946gyd.31 for <tls@ietf.org>; Fri, 05 Aug 2011 09:36:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:content-type :content-transfer-encoding; bh=aTxFGJyrCBzNGpFWfgFatjIniCRiVFuh7cKeI/sikXc=; b=RG4BvYvDBpCLy72dxlxOLGufZZXEvdVX/X1WCDhoOrXT3lecHJ4t37JAptvnPqGPob BpYBTyZj6uVBknuyfaX4J4e3JD4pelr4Dn9B+XjaCBbbnoSKmsJhIMeAbk2mDvgR2oXE HopQxeJ2/F+0gA1/jJ3+4V894NMD3taary8sg=
Received: by 10.236.181.193 with SMTP id l41mr911259yhm.80.1312562192920; Fri, 05 Aug 2011 09:36:32 -0700 (PDT)
Received: from [192.168.1.102] (CPE0013100e2c51-CM00186851d6f6.cpe.net.cable.rogers.com [99.231.117.243]) by mx.google.com with ESMTPS id o2sm3020262yhl.29.2011.08.05.09.36.31 (version=TLSv1/SSLv3 cipher=OTHER); Fri, 05 Aug 2011 09:36:31 -0700 (PDT)
Message-ID: <4E3C1C06.1040801@gmail.com>
Date: Fri, 05 Aug 2011 12:36:22 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:5.0) Gecko/20110624 Thunderbird/5.0
MIME-Version: 1.0
To: Joe Salowey <jsalowey@cisco.com>
References: <CA5C64FD.F40A%therbst@silverspringnet.com> <4E3C01FC.2060408@gridmerge.com> <E05B5D85-F99C-4B14-BE0D-BB02F01F9A7E@cisco.com>
In-Reply-To: <E05B5D85-F99C-4B14-BE0D-BB02F01F9A7E@cisco.com>
X-Enigmail-Version: 1.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Aug 2011 16:36:16 -0000

Dear colleagues:

It would help if one could elaborate somewhat more on some of the
implicit design decisions underlying those internet drafts.

Example:
The nonce construction with the CCM mode in the drafts seems to be
incompatible with that suggested with 802.15.4-2006 (as mentioned in the
introduction and, presumably, to be used with ZigBee SE2.0).  If so,
this suggests one has to segregate key management for the MAC (if using
802.15.4) and for higher layers, including the management of counters
used with the CCM mode of operation.

Best regards, Rene

On 05/08/2011 11:47 AM, Joe Salowey wrote:
> Where we left this was there was some, but not overwhelming support to bring it into the working group.  It was left to the authors on which path to take, through the working group process or as an individual submission.   If you go through the working group it is more likely there will be changes than if you go the individual submission route.   Matthew also raised the question of standards track vs information for ECC cipher suites.   For ECC, I still believe that informational will be the most expedient.   
>
> Joe
> On Aug 5, 2011, at 7:45 AM, Robert Cragie wrote:
>
>> I would like to poke the coals on this one again too.
>>
>> There was a presentation at IETF80 regarding two drafts originating from David McGrew (draft-mcgrew-tls-aes-ccm-01 and draft-mcgrew-tls-aes-ccm-ecc-01) given by Matthew Campagna and IIRC there were no significant objections to this moving forward. However there was no particular support from the WG chairs for doing this through the WG. In the meantime, a number of vendors have been using these drafts and testing the TLS_PSK_WITH_AES_128_CCM_8 and TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 in both PANA/EAP-TLS and TLS forms successfully.
>>
>> Therefore I would like to get an clear view as to the way to move this forward - either through the WG or as individual submissions.
>>
>> Thanks
>>
>> Robert
>>
>> On 01/08/2011 10:13 PM, Thomas Herbst wrote:
>>> Not sure where this fits into the wg chair's extensions triaging, but was hoping for an update on draft-mcgrew-tls-aes-ccm-01 last week.
>>>
>>> In Zigbee we'd specified ccm as most of the 802.15.4 chips have hardware support.
>>>
>>> tom
>>>
>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>>
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


-- 
email: rstruik.ext@gmail.com
Skype: rstruik
cell: +1 (647) 867-5658
USA Google voice: +1 (415) 690-7363