Hi,

We are discussing in the TLS wg assignment points for TLS PSK
authentication. We would like to understand if there is a specific interest
of the IoT community for the following suites.

TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03};
TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA384 = {0xTBD; 0xTBD} {0xD0,0x04};

Additional question might be whether AES_256_CCM_8_SHA384 is of interest
for an IoT use case.

Any feed back is appreciated. please provide them by the end of the week!

BR,
Daniel



On Mon, Oct 17, 2016 at 12:08 PM, Russ Housley <hous...@vigilsec.com> wrote:

> I would like to see these included:
>
> TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256   = {0xTBD; 0xTBD} {0xD0,0x01};
> TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384   = {0xTBD; 0xTBD} {0xD0,0x02};
>
>
> I am fine with including these as well if someone wants to use them:
>
> TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256   = {0xTBD; 0xTBD} {0xD0,0x05};
> TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384   = {0xTBD; 0xTBD} {0xD0,0x06};
>
>
> I do not really see a reason to include the ones with the shorter MAC:
>
> TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03};
> TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA384 = {0xTBD; 0xTBD} {0xD0,0x04};
>
>
> Russ
>
>
> On Oct 17, 2016, at 12:03 PM, Daniel Migault <daniel.miga...@ericsson.com>
> wrote:
>
> Hi,
>
> I am not clear what the consensus is for the following points. Is there
> any consensus for requesting the following ones?
>
> BR,
> Daniel
>
> TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256   = {0xTBD; 0xTBD} {0xD0,0x01};
> TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384   = {0xTBD; 0xTBD} {0xD0,0x02};
> TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03};
> TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA384 = {0xTBD; 0xTBD} {0xD0,0x04};
> TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256   = {0xTBD; 0xTBD} {0xD0,0x05};
> TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384   = {0xTBD; 0xTBD} {0xD0,0x06};
>
>
>
> On Sun, Oct 9, 2016 at 7:11 PM, Martin Thomson <martin.thom...@gmail.com>
> wrote:
>
>> I'm mainly just looking to economize on different configurations.
>>
>> On 9 October 2016 at 16:32, John Mattsson <john.matts...@ericsson.com>
>> wrote:
>> > Hi Martin,
>> >
>> >
>> > AES_256_CCM_8 was not in the first versions of the draft but added later
>> > after request from IoT people (probably afraid of quantum computers).
>> >
>> >
>> > While I think it makes very much sense to have short tags in wireless
>> > radio, I do not know how large need there is for AES-256 in IoT for
>> > constrained devices, or how large the need would be to truncate the tag
>> in
>> > these cases.
>> >
>> >
>> > My current understanding is that Grover’s algorithm may never be more
>> > cost-effective than a cluster of classical computers, and that quantum
>> > computers therefore likely do not affect the lifetime of AES-128.
>> >
>> >
>> > I do not have any strong opinions regarding keeping AES_256_CCM_8 or
>> not.
>> > We should not give the impression that AES-256 is needed for practical
>> > resistance to quantum computers anytime soon, it is however a
>> requirement
>> > for use by US government. Agree that AES_128_CCM_8 and AES_256_CCM seems
>> > like the best choices in most cases.
>> >
>> >
>> > Cheers,
>> > John
>> >
>> >
>> >
>> > On 12/08/16 08:29, "TLS on behalf of Martin Thomson" <
>> tls-boun...@ietf.org
>> > on behalf of martin.thom...@gmail.com> wrote:
>> >
>> >>Looking at those emails, I am prompted to wonder if anyone can justify
>> >>the existence of a ciphersuite with a double-sized key and half-sized
>> >>authentication tag.  RFC 6655 doesn't really explain how that is a
>> >>useful thing.
>> >>
>> >>On 10 August 2016 at 19:33, Nikos Mavrogiannopoulos <n...@redhat.com>
>> >>wrote:
>> >>> On Tue, 2016-08-09 at 14:45 -0400, Sean Turner wrote:
>> >>>> All,
>> >>>>
>> >>>> We've received a request for early IANA assignments for the 6 cipher
>> >>>> suites listed in https://datatracker.ietf.org/d
>> oc/draft-ietf-tls-ecdh
>> >>>> e-psk-aead/.  Please respond before August 23rd if you have concerns
>> >>>> about early code point assignment for these cipher suites.
>> >>>
>> >>> I have previously raised an issue [0] on these ciphersuites. The same
>> >>> requirement was noted also by Peter Dettman as something special in
>> >>> [1]. However, there has been no reaction from the authors (now in CC).
>> >>>
>> >>> regards,
>> >>> Nikos
>> >>>
>> >>> [0].
>> >>>https://mailarchive.ietf.org/arch/msg/tls/4PZsc_Dy-aT299BYrlBKvZs0BOQ
>> >>> [1].
>> >>>https://mailarchive.ietf.org/arch/msg/tls/onEkdgH30eZgWs8v5Rp-CUqCHds
>> >>>
>> >>> _______________________________________________
>> >>> TLS mailing list
>> >>> TLS@ietf.org
>> >>> https://www.ietf.org/mailman/listinfo/tls
>> >>
>> >>_______________________________________________
>> >>TLS mailing list
>> >>TLS@ietf.org
>> >>https://www.ietf.org/mailman/listinfo/tls
>> >
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to