Hi Russ,

At the upcoming IEEE 802.15 meeting in Orlando, we (vendors using IEEE
802.15.4) plan a presentation on support for AES-256 in an upcoming version
of the 802.15.4 standard.

In the Wi-SUN Alliance, we are using TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 now.
It would be great to at least not prevent support for a longer key version
of that going forward.

Don Sturek



From:  TLS <tls-boun...@ietf.org> on behalf of Russ Housley
<hous...@vigilsec.com>
Date:  Wednesday, October 4, 2017 at 6:56 AM
To:  Yoav Nir <ynir.i...@gmail.com>
Cc:  IETF TLS <tls@ietf.org>
Subject:  Re: [TLS] Should CCM_8 CSs be Recommended?


> On Oct 4, 2017, at 9:48 AM, Yoav Nir <ynir.i...@gmail.com> wrote:
> 
> 
>> On 4 Oct 2017, at 16:29, Russ Housley <hous...@vigilsec.com> wrote:
>> 
>> 
>>> On Oct 4, 2017, at 3:30 AM, Yoav Nir <ynir.i...@gmail.com> wrote:
>>> 
>>>    (IoT) - This requirement is for interoperability with IoT.  Only
>>>    128-bit keys are at the given level.
>> If the IoT environment is willing to accept lower integrity protection in
>> order to save a few bits on the wire/ether, I do not see why the
>> specification also forces them from using a larger key size.
> 
> Maybe to save a few cycles in addition to the few bits?  They claimed that the
> one AEAD cipher they needed was AES_CCM_8 with a 128-bit key, because that was
> all that their hardware supports.
> 
> What we are saying is that if you want your (in that case IPsec, but it¹s no
> different for TLS) to work with IoT devices, you need that AEAD cipher.

Right, but is there any reason to restrict CCM_8 to 128-bit keys in the IANA
registry entry?  I can't see one.

Russ


_______________________________________________ TLS mailing list
TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to