[TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc

Joe Salowey <jsalowey@cisco.com> Wed, 30 November 2011 21:34 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19A2211E80E1 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 13:34:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.599
X-Spam-Level:
X-Spam-Status: No, score=-106.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9Udr2U7V2Vkw for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 13:34:55 -0800 (PST)
Received: from mtv-iport-2.cisco.com (mtv-iport-2.cisco.com [173.36.130.13]) by ietfa.amsl.com (Postfix) with ESMTP id 8C8B011E80C0 for <tls@ietf.org>; Wed, 30 Nov 2011 13:34:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=1082; q=dns/txt; s=iport; t=1322688895; x=1323898495; h=from:content-transfer-encoding:subject:date:message-id: to:mime-version; bh=aHFDQKRjVFo2+GuLjuRuXSYUsnyEK0t7KT+rnWAm0Fk=; b=BvPdu49z3dAtykFqHhq/UPJOaG7nejnf5LWANQXIbqwXlpxBf+lcFrk+ e90wxmpzxNt7mJWhGifbjfB9FUcw8asaunrN+0mZLnN9To3x9iGMkSgx/ mn6QH4wNQ3MYZf+f3ATW5DKXsUhoUDXJxslJdu0KfTQvCYtFq9UQgh1PE w=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvwEAB6h1k6rRDoH/2dsb2JhbABEqxKBBYILASeCModtmHCBJgGeLQSIC4IyYwSIKIwvhUOMbg
X-IronPort-AV: E=Sophos;i="4.71,273,1320624000"; d="scan'208";a="17018510"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by mtv-iport-2.cisco.com with ESMTP; 30 Nov 2011 21:34:54 +0000
Received: from [10.33.248.79] ([10.33.248.79]) by mtv-core-2.cisco.com (8.14.3/8.14.3) with ESMTP id pAULYsef009571 for <tls@ietf.org>; Wed, 30 Nov 2011 21:34:54 GMT
From: Joe Salowey <jsalowey@cisco.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Wed, 30 Nov 2011 13:34:59 -0800
Message-Id: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
To: tls@ietf.org
Mime-Version: 1.0 (Apple Message framework v1084)
X-Mailer: Apple Mail (2.1084)
Subject: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Nov 2011 21:34:56 -0000

The chairs would like to see if there is consensus in the TLS working group to adopt draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc as working group items.  These drafts define AES-CCM cipher suites for TLS.  The Zigbee smart energy group has interest in these drafts.   These drafts only deal with a AES-CCM and not with Zigbee's AES-CCM* which is a super set of AES-CCM.  The authors are requesting standards track for these ciphers.  Please note that there is an IPR declaration listed for draft-mcgrew-tls-aes-ccm-ecc available here:  https://datatracker.ietf.org/ipr/1443/.  This declaration has been updated from previous declarations.   Please respond to the following by December 14, 2011 :

- Do you object to taking these drafts on as working group items? (Please state the reason for you objection)

- Would you contribute time to review and provide text for the documents when needed?

- Do you object to standards track status for these documents?(Please state the reason for you objection)


Cheers,

Joe