Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 01 December 2011 03:52 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8A7B21F87D9 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 19:52:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JTUJfcF+IEYs for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 19:52:43 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.12.44]) by ietfa.amsl.com (Postfix) with ESMTP id 20AC621F8753 for <tls@ietf.org>; Wed, 30 Nov 2011 19:52:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1322711563; x=1354247563; h=from:to:subject:in-reply-to:message-id:date; bh=Y4eHxVEk3xrPu5A3fqL6207YRn3+u/6zzbRRNMG7A6Y=; b=j03Re9ENgBS0hk41wavxhuUk4xJfshMhzGTF6PD0yG/2p32spgldfyhT We2GR9tOl/jstFtbA9eGBK7L2Flg0ZITkHfk2aDbv2DYEvFPxaMQxYPSg WsL8ZneksqZttwhvdeCTfIrzGemfUBScJXHLSTrRK6zJtZ7ijzFgZJzTr 8=;
X-IronPort-AV: E=Sophos;i="4.71,276,1320577200"; d="scan'208";a="92699558"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.34.40 - Outgoing - Outgoing
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Dec 2011 16:52:29 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1RVxhF-0001nB-3M; Thu, 01 Dec 2011 16:52:29 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: jsalowey@cisco.com, tls@ietf.org
In-Reply-To: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
Message-Id: <E1RVxhF-0001nB-3M@login01.fos.auckland.ac.nz>
Date: Thu, 01 Dec 2011 16:52:29 +1300
Subject: Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2011 03:52:44 -0000

Joe Salowey <jsalowey@cisco.com> writes:

>The chairs would like to see if there is consensus in the TLS working group
>to adopt draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc as working
>group items.  These drafts define AES-CCM cipher suites for TLS.

Oh, and while that's being done can I add a third one, draft-gutmann-tls-
eccsuites-02.txt, available at
http://tools.ietf.org/html/draft-gutmann-tls-eccsuites-02?  This has already
been discussed on the list in the past, there are interoperable
implementations, it just needs to be moved to the RFC stage to get the
necessary code points allocated.

Peter.