[CESG] CESG-P-2018-05-002 Approval to publish CCSDS 356.0-B-1, Network Layer Security Adaptation Profile (Blue Book, Issue 1)

Thomas Gannett thomas.gannett at tgannett.net
Fri May 25 16:54:38 UTC 2018


Dear CESG Members,

Conditions for approval of CESG-P-2018-05-002 Approval to publish CCSDS
356.0-B-1, Network Layer Security Adaptation Profile (Blue Book, Issue 1)
have been disposed to the satisfaction of the AD(s) who voted to approve
with conditions. The Secretariat will now proceed with CMC polling to
authorize publication.

From: Barkley, Erik J (3970) [mailto:erik.j.barkley at jpl.nasa.gov] 
Sent: Thursday, May 24, 2018 5:50 PM
To: Weiss, Howard; Tomaso.deCola at dlr.de
Cc: CCSDS Secretariat
Subject: RE: Results of CESG Polls closing 21 May 2018 (2)

Hello Howie,

The change to AES-256 retires the condition.  Thanks very much for getting
back to me.

Best regards,
-Erik 

-----Original Message-----
From: Weiss, Howard [mailto:Howard.Weiss at parsons.com] 
Sent: Friday, May 25, 2018 8:18 AM
To: Tomaso.deCola at dlr.de; erik.j.barkley at jpl.nasa.gov
Cc: thomas.gannett at tgannett.net; Sheehe, Charles J. (GRC-LCA0)
Subject: Re: Results of CESG Polls closing 21 May 2018 (2)

Hi Tomaso,

Thanks - and we will add something to the Yellow Book.

Regards,

howie
________________________________
Howard Weiss, CISSP

PARSONS, Inc.
7110 Samuel Morse Drive
Columbia, MD 21046
443-430-8089 (office)
443-494-9087 (cell)
443-430-8238 (fax)
howard.weiss at parsons.com
www.parsons.com

Please consider the environment before printing this message

________________________________________
From: Tomaso.deCola at dlr.de <Tomaso.deCola at dlr.de>
Sent: Thursday, May 24, 2018 5:46 PM
To: Weiss, Howard; erik.j.barkley at jpl.nasa.gov
Cc: thomas.gannett at tgannett.net
Subject: RE: Results of CESG Polls closing 21 May 2018 (2)

Hi Howie,

I'm fine with the explanation (which btw is what I expected). I'm wondering
whether you could add a sentence in the yellow book, exactly reporting what
you wrote me in the previous e-mail, to avoid any confusion in whomever
might accidentally read the yellow book.

Thanks,

Tomaso

------------------------
Deutsches Zentrum für Luft- und Raumfahrt (DLR)
German Aerospace Center
Institute of Communications and Navigation | Satellite Networks |
Oberpfaffenhofen | 82234 Wessling | Germany
Tomaso de Cola, Ph.D.
Telefon +49 8153 28-2156 | Telefax  +49 8153 28-2844 | tomaso.decola at dlr.de
https://urldefense.proofpoint.com/v2/url?u=http-3A__www.dlr.de_kn_institut_a
bteilungen_san&d=DwIFAw&c=Nwf-pp4xtYRe0sCRVM8_LWH54joYF7EKmrYIdfxIq10&r=dT3K
0y3n0RD9-56k-UVMPMP98PIQRd2Kzfa-AwqQOww&m=ouq6fmPnC6cOREzZdck7jLZwqCCY-2v-OK
uIwyB69xU&s=m_rVuh3Trwevdz7mHHG5RHg6NA9oCOfh0BCZH7cNZWg&e=

> -----Original Message-----
> From: Weiss, Howard [mailto:Howard.Weiss at parsons.com]
> Sent: Thursday, May 24, 2018 8:28 AM
> To: erik.j.barkley at jpl.nasa.gov; Cola, Tomaso de
> Cc: CCSDS Secretariat
> Subject: Re: Results of CESG Polls closing 21 May 2018 (2)
>
> Erik and Tomaso,
>
> Regarding AES-128 vs. AES-256, we will change the document to 256-bit.
> Interestingly, this slipped through the cracks since we are in the midst
of
> changing the Algorithms book to reflect a 256-bit key.  So thanks for
pointing
> this out.
>
> Regarding IPv6, it is certainly allowed and as you state, ESP is specified
by the
> IETF for use with IPv4 and IPv6.  However, in our tests, it didn't make a
> difference to us which version we ran upon and hence we decided to test
only
> with IPv4 for ease and expedience.
>
> Regards
>
> howie
>
> ________________________________
> Howard Weiss, CISSP
>
> PARSONS, Inc.
> 7110 Samuel Morse Drive
> Columbia, MD 21046
> 443-430-8089 (office)
> 443-494-9087 (cell)
> 443-430-8238 (fax)
> howard.weiss at parsons.com
> www.parsons.com
>
> Please consider the environment before printing this message
>
> ________________________________________
> From: CCSDS Secretariat <thomas.gannett at tgannett.net>
> Sent: Wednesday, May 23, 2018 6:35 PM
> To: Weiss, Howard
> Cc: erik.j.barkley at jpl.nasa.gov; Tomaso.deCola at dlr.de
> Subject: Fwd: Results of CESG Polls closing 21 May 2018 (2)
>
> Howie:
>
> The CESG poll to approve CCSDS 356.0-B-1, Network Layer Security
> Adaptation Profile (Blue Book, Issue 1) yielded two conditions.
> Please negotiate solutions to those conditions directly with Erik and
> Tomaso and CC me on all related correspondence.
>
> Tom
>
> >CESG E-Poll Identifier: CESG-P-2018-05-002 Approval to publish CCSDS
> >356.0-B-1, Network Layer Security Adaptation Profile (Blue Book, Issue 1)
> >Results of CESG poll beginning 7 May 2018 and ending 21 May 2018:
> >
> >                  Abstain:  0 (0%)
> >  Approve Unconditionally:  2 (50%) (Shames, Calzolari)
> >  Approve with Conditions:  2 (50%) (Barkley, Cola)
> >  Disapprove with Comment:  0 (0%)
> >
> >CONDITIONS/COMMENTS:
> >
> >Erik Barkley (Approve with Conditions): Just would like to check --
> >I believe current state of the practice calls for AES-256 -- I am
> >curious as to why this publication is for AES-128 only? There does
> >not appear to be any rationale offerred.
> >
> >Tomaso de Cola (Approve with Conditions): The yellow book reports
> >testing done with IPv4 only, although the CCSDS IP-over-CCSDS
> >recommendation (taken as reference) supports the use of IPv6 too.
> >SImilar considerations can be drawn on the use of ESP, which is for
> >IPv4 and IPv6. Then, the question is: what about IPv6? Is it
> >excluded because it won't change much the testing, or because it is
> >not supported by the present recommendation?
> >
> >
> >Total Respondents: 4
> >No response was received from the following Area(s):
> >
> >MOIMS
> >SOIS
> >
> >SECRETARIAT INTERPRETATION OF RESULTS:  Approved with Conditions
> >PROPOSED SECRETARIAT ACTION:            Generate CMC poll after
> >conditions have been addressed
>
>
> NOTICE: This email message and all attachments transmitted with it may
contain
> privileged and confidential information, and information that is protected
by,
> and proprietary to, Parsons Corporation, and is intended solely for the
use of
> the addressee for the specific purpose set forth in this communication. If
the
> reader of this message is not the intended recipient, you are hereby
notified that
> any reading, dissemination, distribution, copying, or other use of this
message
> or its attachments is strictly prohibited, and you should delete this
message and
> all copies and backups thereof. The recipient may not further distribute
or use
> any of the information contained herein without the express written
> authorization of the sender. If you have received this message in error,
or if you
> have any questions regarding the use of the proprietary information
contained
> therein, please contact the sender of this message immediately, and the
sender
> will provide you with further instructions.

NOTICE: This email message and all attachments transmitted with it may
contain privileged and confidential information, and information that is
protected by, and proprietary to, Parsons Corporation, and is intended
solely for the use of the addressee for the specific purpose set forth in
this communication. If the reader of this message is not the intended
recipient, you are hereby notified that any reading, dissemination,
distribution, copying, or other use of this message or its attachments is
strictly prohibited, and you should delete this message and all copies and
backups thereof. The recipient may not further distribute or use any of the
information contained herein without the express written authorization of
the sender. If you have received this message in error, or if you have any
questions regarding the use of the proprietary information contained
therein, please contact the sender of this message immediately, and the
sender will provide you with further instructions.




More information about the CESG mailing list