Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 01 December 2011 08:29 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3604521F8B1F for <tls@ietfa.amsl.com>; Thu, 1 Dec 2011 00:29:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hp+TzlChIcXb for <tls@ietfa.amsl.com>; Thu, 1 Dec 2011 00:29:49 -0800 (PST)
Received: from mail-ee0-f44.google.com (mail-ee0-f44.google.com [74.125.83.44]) by ietfa.amsl.com (Postfix) with ESMTP id 2607321F8B13 for <tls@ietf.org>; Thu, 1 Dec 2011 00:29:48 -0800 (PST)
Received: by eear51 with SMTP id r51so1139233eea.31 for <tls@ietf.org>; Thu, 01 Dec 2011 00:29:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=yP5LEd+/vWekvOY2ykJiebfCaxwI7gQ01xwAcAE+bUY=; b=xjuKRAj3EZvMCExatRxdmGRQceitziu1MEoHLVuuF35jg5BOeyyM1SVbBuZlVTN+/q gHwE7FUIAD/9XAqljhxXu4s1skdYLBSAaySdFo0xp/rT14J8NqVt/uS0WarhQKgq/x3G oO06KOhn/mCqSrNz/ZNBTTChPA7XsIa4787Ok=
Received: by 10.180.108.47 with SMTP id hh15mr4239509wib.14.1322728186690; Thu, 01 Dec 2011 00:29:46 -0800 (PST)
Received: from [10.100.2.14] (d51A49E78.access.telenet.be. [81.164.158.120]) by mx.google.com with ESMTPS id ep13sm5144733wbb.8.2011.12.01.00.29.45 (version=SSLv3 cipher=OTHER); Thu, 01 Dec 2011 00:29:45 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4ED73B90.80908@gnutls.org>
Date: Thu, 01 Dec 2011 09:32:16 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.24) Gecko/20111114 Icedove/3.1.16
MIME-Version: 1.0
To: tls@ietf.org
References: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
In-Reply-To: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2011 08:29:50 -0000

On 11/30/2011 10:34 PM, Joe Salowey wrote:
> The chairs would like to see if there is consensus in the TLS working group to adopt draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc as working group items.  These drafts define AES-CCM cipher suites for TLS.  The Zigbee smart energy group has interest in these drafts.   These drafts only deal with a AES-CCM and not with Zigbee's AES-CCM* which is a super set of AES-CCM.  The authors are requesting standards track for these ciphers.  Please note that there is an IPR declaration listed for draft-mcgrew-tls-aes-ccm-ecc available here:  https://datatracker.ietf.org/ipr/1443/.  This declaration has been updated from previous declarations.   Please respond to the following by December 14, 2011 :
> - Do you object to taking these drafts on as working group items? (Please state the reason for you objection)

No.

> - Would you contribute time to review and provide text for the documents when needed?

No.

> - Do you object to standards track status for these documents?(Please state the reason for you objection)

I object unless a clarification is given to the question below.
Given that these documents define optional ciphersuites for a small
target, what is the difference of having an informational or standards
track status?

regards,
Nikos