Re: [TLS] draft-mcgrew-tls-aes-ccm-ecc

"Reddy, Joseph" <jreddy@ti.com> Wed, 24 April 2013 22:54 UTC

Return-Path: <jreddy@ti.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 326D321F914C for <tls@ietfa.amsl.com>; Wed, 24 Apr 2013 15:54:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.598
X-Spam-Level:
X-Spam-Status: No, score=-10.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aZCCZJGWTsnA for <tls@ietfa.amsl.com>; Wed, 24 Apr 2013 15:54:45 -0700 (PDT)
Received: from devils.ext.ti.com (devils.ext.ti.com [198.47.26.153]) by ietfa.amsl.com (Postfix) with ESMTP id 3A31621F8550 for <tls@ietf.org>; Wed, 24 Apr 2013 15:54:43 -0700 (PDT)
Received: from dflxv15.itg.ti.com ([128.247.5.124]) by devils.ext.ti.com (8.13.7/8.13.7) with ESMTP id r3OMsgHM001528 for <tls@ietf.org>; Wed, 24 Apr 2013 17:54:42 -0500
Received: from DLEE71.ent.ti.com (dlee71.ent.ti.com [157.170.170.114]) by dflxv15.itg.ti.com (8.14.3/8.13.8) with ESMTP id r3OMsgod022764 for <tls@ietf.org>; Wed, 24 Apr 2013 17:54:42 -0500
Received: from DLEE09.ent.ti.com ([fe80::d03e:3cf4:73ad:d589]) by DLEE71.ent.ti.com ([fe80::4dce:5c82:1ad0:d462%28]) with mapi id 14.02.0342.003; Wed, 24 Apr 2013 17:54:42 -0500
From: "Reddy, Joseph" <jreddy@ti.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-mcgrew-tls-aes-ccm-ecc
Thread-Index: Ac5BPqQrnFBC367YR4KC1ktcuwMgEQ==
Date: Wed, 24 Apr 2013 22:54:41 +0000
Message-ID: <2AA5AC69E924D149A8D63EB676AF87DB2CBA5851@DLEE09.ent.ti.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.170.170.90]
Content-Type: multipart/alternative; boundary="_000_2AA5AC69E924D149A8D63EB676AF87DB2CBA5851DLEE09entticom_"
MIME-Version: 1.0
X-Mailman-Approved-At: Mon, 29 Apr 2013 22:18:52 -0700
Subject: Re: [TLS] draft-mcgrew-tls-aes-ccm-ecc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Apr 2013 22:54:49 -0000

+1

-Regards, Joseph




Hi Sean,

I too agree with the comments provided by Paul Hoffman, Russ, David and Paul Duffy and also feel the conservative MTI curves specified in the draft promote interoperability.

Robert

On 24/04/2013 06:23, Paul Duffy wrote:
Hi Sean

I agree with the comments offered by Paul, Russ, and David.

FYI, whatever normative dependency exists between CoAP and this draft, several efforts of the Zigbee Alliance also have normative references to this draft (Zigbee IP and Smart Energy Profile 2). The draft was triggered by SEP2's extensive vetting for an ECC standard for LLNs. The Zigbee products are undergoing certification and initial deployments are expected to begin this year.

Cheers



On 4/23/2013 5:05 PM, Russ Housley wrote:
Sean:

I do not think this out to include the MTI curve. I would greatly prefer that COAP make use of one of the curves that is already specified. I think a strong reason is needed to specify more curves; the specification of too many will reduce interoperability.

Russ


On Apr 23, 2013, at 1:16 PM, Sean Turner wrote:

Hi,

I've been asked to shepherd this document. It's a normative reference for the core COAP WG specification.

My question is whether this draft should include an MTI curve or whether that should be left up to the application. I ask because no other EC TLS cipher suite picks a curve.

spt
_______________________________________________
TLS mailing list
TLS at ietf.org
https://www.ietf.org/mailman/listinfo/tls


_______________________________________________
TLS mailing list
TLS at ietf.org
https://www.ietf.org/mailman/listinfo/tls