> On 1 Mar 2017, at 15:06, Aaron Zauner <a...@azet.org> wrote:
> 
> 
>> On 24 Feb 2017, at 14:07, Salz, Rich <rs...@akamai.com> wrote:
>> 
>>> Assuming 256-bit AES-CCM suites are needed, I think the better place to put
>>> them is in the TLS 1.3 document.
>> 
>> That's a really big assumption. ;)
>> 
>> I think the burden is on folks to *prove* (yeah, I know) that additional 
>> cipher suites are needed.
> 
> +1. I'm against adding CCM based suites to the TLS 1.3 spec.

Hold on.  CCM with a 128-bit key suites are already in the current version of 
the spec. CCM with a 256-bit key suites are not.

Are you advocating just not adding the 256-bit key ciphersuites, or removing 
those already in?

Yoav

Attachment: signature.asc
Description: Message signed with OpenPGP

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to