[TLS] draft-mcgrew-tls-aes-ccm-ecc-00 (again)

"Don Sturek" <d.sturek@att.net> Thu, 06 January 2011 14:35 UTC

Return-Path: <d.sturek@att.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 22DA93A6E1E for <tls@core3.amsl.com>; Thu, 6 Jan 2011 06:35:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.702
X-Spam-Level:
X-Spam-Status: No, score=0.702 tagged_above=-999 required=5 tests=[AWL=-1.065, BAYES_50=0.001, HTML_MESSAGE=0.001, MSGID_MULTIPLE_AT=1.449, SARE_MILLIONSOF=0.315, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TH0K0IxFIvpV for <tls@core3.amsl.com>; Thu, 6 Jan 2011 06:35:04 -0800 (PST)
Received: from smtp104.sbc.mail.ne1.yahoo.com (smtp104.sbc.mail.ne1.yahoo.com [98.138.84.215]) by core3.amsl.com (Postfix) with SMTP id 9DA3F3A6D3C for <tls@ietf.org>; Thu, 6 Jan 2011 06:35:03 -0800 (PST)
Received: (qmail 96895 invoked from network); 6 Jan 2011 14:37:10 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=att.net; s=s1024; t=1294324630; bh=sroGfBW+6B2EF+eAn+PH2JG898Nxrzrl1Tz+K5g1CJk=; h=Received:X-Yahoo-SMTP:X-YMail-OSG:X-Yahoo-Newman-Property:Reply-To:From:To:Subject:Date:Message-ID:MIME-Version:Content-Type:X-Mailer:Thread-Index:Content-Language; b=2T5DJeNvm2s36AFzDRds4dyDzMVS4eXu6Lcwz+9NpRWjgwnoHjYzARCRCyInXrEuYDcSZ/BmybGsGFqt6q1tVrZ6L4CS5eUP4YCM6CZo9+idS9mYM/dgS7hO1KKOoG67kG2FYLt1saUrhDWiIJUXoDEQfYJE7bXG+/Ya5c6ct7Q=
Received: from Studio (d.sturek@69.108.48.164 with login) by smtp104.sbc.mail.ne1.yahoo.com with SMTP; 06 Jan 2011 06:37:06 -0800 PST
X-Yahoo-SMTP: fvjol_aswBAraSJvMLe2r1XTzhBhbFxY8q8c3jo-
X-YMail-OSG: N2Y55O8VM1ktRTKfs1C.nikIBWKw4LY7htQRTpBEraT3KCI 9p6Q1PhdORsraw3lVcDLVebeOBY1EVDs_5MZv3oCVZufNp_dLquaMRcXRBAO C3cq_AkpUU1MUGFWrH7AROHPwIAydLEjRKKVXmp3m3Pi4bTaqs1FB4Z141n9 RBiQkjibA7ahWS4jQxhi_fkgDqfC6nIY4O6vrnW9LF5x2pwlJaNlCqDejAgu RlJcldqJfqy5TU6BBBB6icTZZ0hdlXo9PkVCO4P4w0i7WTgBSBGlQmFILqed 26rjyIedBAH9bBplMW8QU7kThqUh1HETpkE7uB8oaVIZiGQf0vWSGKcEPISb LBjjaJPZs_m3F7EqfT.q7p_ywU3Yf3UawBjg49gw-
X-Yahoo-Newman-Property: ymail-3
From: Don Sturek <d.sturek@att.net>
To: tls@ietf.org
Date: Thu, 06 Jan 2011 06:36:59 -0800
Message-ID: <008d01cbadaf$2de31550$89a93ff0$@sturek>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_008E_01CBAD6C.1FBFD550"
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: AcutryzjntI4kMGsQUurGynU7AP4LQ==
Content-Language: en-us
Subject: [TLS] draft-mcgrew-tls-aes-ccm-ecc-00 (again)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: d.sturek@att.net
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Jan 2011 14:35:08 -0000

 

I wanted to bring up the draft presented by David McGrew last July (in
Maastricht) one more time.  The draft (now expired I think) is  "AES-CCM ECC
Cipher Suites for TLS", draft-mcgrew-tls-aes-ccm- ecc-00.

 

I know there was a thread last summer on this.  I am part of the ZigBee
Alliance implementing TLS for an IEEE 802.15.4 application.   We would like
the TLS group to consider (or maybe re-consider though I never saw any
formal disposition of this on the reflector) the use of David's draft for
IEEE 802.15.4 networks.

 

I think CCM is a common cipher suite for IEEE802 and this draft matches what
is specified in IEEE (and implemented in hardware in millions of devices).

 

Thanks,


Don Sturek