Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc

Don Sturek <d.sturek@att.net> Wed, 30 November 2011 22:32 UTC

Return-Path: <d.sturek@att.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2269111E80C5 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 14:32:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 726x-68xa2sR for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 14:32:07 -0800 (PST)
Received: from nm6.access.bullet.mail.mud.yahoo.com (nm6.access.bullet.mail.mud.yahoo.com [66.94.237.207]) by ietfa.amsl.com (Postfix) with SMTP id 9428A11E809D for <tls@ietf.org>; Wed, 30 Nov 2011 14:32:07 -0800 (PST)
Received: from [66.94.237.127] by nm6.access.bullet.mail.mud.yahoo.com with NNFMP; 30 Nov 2011 22:32:03 -0000
Received: from [66.94.237.108] by tm2.access.bullet.mail.mud.yahoo.com with NNFMP; 30 Nov 2011 22:32:03 -0000
Received: from [127.0.0.1] by omp1013.access.mail.mud.yahoo.com with NNFMP; 30 Nov 2011 22:32:02 -0000
X-Yahoo-Newman-Id: 998309.69605.bm@omp1013.access.mail.mud.yahoo.com
Received: (qmail 67816 invoked from network); 30 Nov 2011 22:32:02 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=att.net; s=s1024; t=1322692322; bh=w0gOlISl/oVD6Bldk0pJLFtbupyGTiMTeMMw+wzMPVo=; h=X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:Received:User-Agent:Date:Subject:From:To:Message-ID:Thread-Topic:In-Reply-To:Mime-version:Content-type:Content-transfer-encoding; b=3YxYtTU5Lgu3FT8ghIgdcGbmdRJ5WtaMWpeo1mg0Cgxd5ui/n3vZZMxAlWASjFXeJx68zZjsVZMkmVWThc/I6pue9JMR/1RFI5Adaihkvp5oroyDO8XqqIk79A0VW7cMl1yqPmXa8aE309VrIV59HBKl4Fb/SVWGBiEL/AKJd1o=
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: Tj6cp_AVM1l0LRonnR0XHjc9z2DbaQ.jIge38Y0s4qROtTD a5H3kXDTVYEbPKuNpOLyj6UviKK0EUh4dr0ilvEraIp_JIMn4_C54SdE2xJU ACLhyobz0BhgNfPpf4Gl6zPjc5RCCzGAVRKxiT8S4B9czJCpY0s8wJxfFw2j .B8N3s0b5rJeezbbSUPJjyQC2X4zBO_A6ggd2Z4gZHd4BBhEnPCTwbbLkD.L j5zUI78c_5EJX0ybH2zhEKWIMfp4SBVFCYKz8UjPTZTBVH58Ut.f8xoK_iFR E46QW6pTYBjwLTTJB.ZJOwMpJRLn9aWkQngUS8SkNxVaPGY8pbrHCmgj0q5T Lyt2IMN.4SYOCVxZLVRuyfaxbs0x9hHfxS9uj.YA8IWS.tw9JxDOLqbxyZMz geRUTn66FH5GUh9UHtXw-
X-Yahoo-SMTP: fvjol_aswBAraSJvMLe2r1XTzhBhbFxY8q8c3jo-
Received: from [10.1.1.121] (d.sturek@174.78.56.227 with login) by smtp102.sbc.mail.ne1.yahoo.com with SMTP; 30 Nov 2011 14:32:00 -0800 PST
User-Agent: Microsoft-MacOutlook/14.13.0.110805
Date: Wed, 30 Nov 2011 14:31:42 -0800
From: Don Sturek <d.sturek@att.net>
To: Joe Salowey <jsalowey@cisco.com>, tls@ietf.org
Message-ID: <CAFBEDE9.DE30%d.sturek@att.net>
Thread-Topic: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
In-Reply-To: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Nov 2011 22:32:08 -0000

Hi Joe,

Some comments on your questions below (inline):



On 11/30/11 1:34 PM, "Joe Salowey" <jsalowey@cisco.com> wrote:

>The chairs would like to see if there is consensus in the TLS working
>group to adopt draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
>as working group items.  These drafts define AES-CCM cipher suites for
>TLS.  The Zigbee smart energy group has interest in these drafts.   These
>drafts only deal with a AES-CCM and not with Zigbee's AES-CCM* which is a
>super set of AES-CCM.  The authors are requesting standards track for
>these ciphers.  Please note that there is an IPR declaration listed for
>draft-mcgrew-tls-aes-ccm-ecc available here:
>https://datatracker.ietf.org/ipr/1443/.  This declaration has been
>updated from previous declarations.   Please respond to the following by
>December 14, 2011 :
>
>- Do you object to taking these drafts on as working group items? (Please
>state the reason for you objection)


I believe these drafts should be working group items so, no, I don't
object.


>
>- Would you contribute time to review and provide text for the documents
>when needed?


Yes, I will help David and the draft authors as needed.


>
>- Do you object to standards track status for these documents?(Please
>state the reason for you objection)


I believe these drafts should be standards track so, no, I don't object.
The reason for making these standards track is that IEEE 802.15.4 uses
AES-CCM and this will allow existing hardware implementations in IEEE
802.15.4 devices to natively support a TLS cipher suite.

>
>
>Cheers,
>
>Joe
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls