[TLS] new draft "ECMQV Ciphersuites for TLS" for review

Rob Dugal <RDugal@certicom.com> Thu, 02 March 2006 13:05 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FEnVF-0004dB-H1; Thu, 02 Mar 2006 08:05:57 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FEnVD-0004Wx-KR for tls@lists.ietf.org; Thu, 02 Mar 2006 08:05:55 -0500
Received: from [216.183.86.37] (helo=mail.ca.certicom.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FEnVC-00057W-An for tls@lists.ietf.org; Thu, 02 Mar 2006 08:05:55 -0500
Received: from spamfilter.certicom.com (localhost.localdomain [127.0.0.1]) by mail.ca.certicom.com (Postfix) with ESMTP id DCE29100233D3 for <tls@lists.ietf.org>; Thu, 2 Mar 2006 08:05:53 -0500 (EST)
Received: from mail.ca.certicom.com ([127.0.0.1]) by spamfilter.certicom.com (storm [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 13928-45 for <tls@lists.ietf.org>; Thu, 2 Mar 2006 08:05:51 -0500 (EST)
Received: from certicom1.certicom.com (domino1.certicom.com [10.0.1.24]) by mail.ca.certicom.com (Postfix) with ESMTP id 3B854100233EB for <tls@lists.ietf.org>; Thu, 2 Mar 2006 08:05:51 -0500 (EST)
To: tls@lists.ietf.org
MIME-Version: 1.0
X-Mailer: Lotus Notes Release 6.5.5 November 30, 2005
Message-ID: <OFBD2F5A16.7BB7C906-ON85257125.00468030-85257125.00485A71@certicom.com>
From: Rob Dugal <RDugal@certicom.com>
Date: Thu, 02 Mar 2006 08:05:01 -0500
X-MIMETrack: Serialize by Router on Certicom1/Certicom(Release 6.5.4|March 27, 2005) at 03/02/2006 08:05:10 AM, Serialize complete at 03/02/2006 08:05:10 AM
X-Spam-Score: 0.1 (/)
X-Scan-Signature: fb6060cb60c0cea16e3f7219e40a0a81
Cc:
Subject: [TLS] new draft "ECMQV Ciphersuites for TLS" for review
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1629548889=="
Errors-To: tls-bounces@lists.ietf.org

Dear TLS Working Group:

I am co-author of a new draft "ECMQV Ciphersuites for TLS" 
        http://www.ietf.org/internet-drafts/draft-dugal-tls-ecmqv-00.txt

This draft describes new ciphersuites and a client authentication mode for 
supporting 
Elliptic Curve Menezes-Qu-Vanstone Key Agreement (ECMQV). ECMQV offers 
some 
additional security properties over Elliptic Curve Diffie-Hellman (ECDH). 

We are hopeful that this draft will be of interest to members of the 
working group. We 
would like to know if the TLS WG is interested in making this a WG work 
item.   If not, 
we are willing to see it progress as an individual submission.   We would 
appreciate 
the TLS WG review and comment.


Thanks,
Robert

-----------------------------------------------
Robert Dugal
Member of Development Group
Certicom Corp.
EMAIL: rdugal@certicom.com
PHONE: (905) 501-3848
FAX  : (905) 507-4230
WEBSITE: www.certicom.com
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls