Protocol Action: 'Using AES CCM Mode With IPsec ESP' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Thu, 05 February 2004 22:15 UTC

Received: from asgard.ietf.org (asgard.ietf.org [10.27.6.40]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id RAA15842 for <ietf-announce-web-archive@odin.ietf.org>; Thu, 5 Feb 2004 17:15:51 -0500 (EST)
Received: from majordomo by asgard.ietf.org with local (Exim 4.14) id 1Aorei-0004eG-8q for ietf-announce-list@asgard.ietf.org; Thu, 05 Feb 2004 17:07:28 -0500
Received: from ietf.org ([10.27.2.28]) by asgard.ietf.org with esmtp (Exim 4.14) id 1Aora7-0004Su-1J for all-ietf@asgard.ietf.org; Thu, 05 Feb 2004 17:02:43 -0500
Received: from ietf-mx (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id RAA14821 for <all-ietf@ietf.org>; Thu, 5 Feb 2004 17:02:40 -0500 (EST)
Received: from ietf-mx ([132.151.6.1]) by ietf-mx with esmtp (Exim 4.12) id 1Aora5-0000yL-00 for all-ietf@ietf.org; Thu, 05 Feb 2004 17:02:41 -0500
Received: from exim by ietf-mx with spam-scanned (Exim 4.12) id 1AorY3-0000gM-00 for all-ietf@ietf.org; Thu, 05 Feb 2004 17:00:35 -0500
Received: from [65.246.255.50] (helo=mx2.foretec.com) by ietf-mx with esmtp (Exim 4.12) id 1AorXD-0000ap-00; Thu, 05 Feb 2004 16:59:43 -0500
Received: from optimus.ietf.org ([132.151.1.19]) by mx2.foretec.com with esmtp (Exim 4.24) id 1AorUH-0008F2-4u; Thu, 05 Feb 2004 16:56:41 -0500
Received: from nobody by optimus.ietf.org with local (Exim 4.20) id 1AorUH-0004uo-5O; Thu, 05 Feb 2004 16:56:41 -0500
X-test-idtracker: no
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce:;
Cc: Internet Architecture Board <iab@iab.org>, RFC Editor <rfc-editor@rfc-editor.org>, ipsec@lists.tislabs.com
Subject: Protocol Action: 'Using AES CCM Mode With IPsec ESP' to Proposed Standard
Message-Id: <E1AorUH-0004uo-5O@optimus.ietf.org>
Date: Thu, 05 Feb 2004 16:56:41 -0500
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on ietf-mx.ietf.org
X-Spam-Status: No, hits=0.2 required=5.0 tests=AWL autolearn=no version=2.60
Sender: owner-ietf-announce@ietf.org
Precedence: bulk

The IESG has approved the following document:

- 'Using AES CCM Mode With IPsec ESP '
   <draft-ietf-ipsec-ciph-aes-ccm-05.txt> as a Proposed Standard

This document is the product of the IP Security Protocol Working Group. 

The IESG contact persons are Steve Bellovin and Russ Housley.

This document describes how to use CCM encryption with IPsec's ESP.
CCM itself is described elswhere; however, a number of details must be 
provided to  use it, and in particular to use it securely.

There was considerable debate over two points: should CCM -- a variant on 
counter mode -- exist at all, due to security challenges posed by counter 
mode, and should the ESP sequence number be used as an initialization 
vector. Both items are discussed and resolved satisfactorily in the document

Steven M. Bellovin reviewed this document for the IESG.