[kitten] Consensus Call: Use CBC for draft-ietf-kitten-aes-cts-hmac-sha2-01

Sam Hartman <hartmans-ietf@mit.edu> Fri, 06 September 2013 20:17 UTC

Return-Path: <hartmans@mit.edu>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B23C911E812C for <kitten@ietfa.amsl.com>; Fri, 6 Sep 2013 13:17:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3+Qc20lWFRgq for <kitten@ietfa.amsl.com>; Fri, 6 Sep 2013 13:17:14 -0700 (PDT)
Received: from mail.painless-security.com (mail.painless-security.com [23.30.188.241]) by ietfa.amsl.com (Postfix) with ESMTP id B13AD11E80F7 for <kitten@ietf.org>; Fri, 6 Sep 2013 13:17:07 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.painless-security.com (Postfix) with ESMTP id E308A2033E for <kitten@ietf.org>; Fri, 6 Sep 2013 16:16:58 -0400 (EDT)
Received: from mail.painless-security.com ([127.0.0.1]) by localhost (mail.suchdamage.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fBf3BjVOLrqf for <kitten@ietf.org>; Fri, 6 Sep 2013 16:16:58 -0400 (EDT)
Received: from carter-zimmerman.suchdamage.org (c-50-136-31-107.hsd1.ma.comcast.net [50.136.31.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "laptop", Issuer "laptop" (not verified)) by mail.painless-security.com (Postfix) with ESMTPS for <kitten@ietf.org>; Fri, 6 Sep 2013 16:16:58 -0400 (EDT)
Received: by carter-zimmerman.suchdamage.org (Postfix, from userid 8042) id C359588286; Fri, 6 Sep 2013 16:17:04 -0400 (EDT)
From: Sam Hartman <hartmans-ietf@mit.edu>
To: kitten@ietf.org
Date: Fri, 06 Sep 2013 16:17:04 -0400
Message-ID: <tslzjrpyabj.fsf@mit.edu>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Subject: [kitten] Consensus Call: Use CBC for draft-ietf-kitten-aes-cts-hmac-sha2-01
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/kitten>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Sep 2013 20:17:20 -0000

Folks, this message starts a consensus call on the question of whether
draft-ietf-kitten-aes-cts-hmac-sha2-01 should adopt the proposal to use
CBC mode rather than CTS mode.

Comments in favor or against this change should be received by September
16, 2013.

Even if you have commented in the past, please send in a comment again.