[TLS] 答复: consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc

zhou.sujing@zte.com.cn Thu, 01 December 2011 07:16 UTC

Return-Path: <zhou.sujing@zte.com.cn>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6D6F11E80C1; Wed, 30 Nov 2011 23:16:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -92.79
X-Spam-Level:
X-Spam-Status: No, score=-92.79 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, MIME_BASE64_TEXT=1.753, MIME_CHARSET_FARAWAY=2.45, RCVD_DOUBLE_IP_LOOSE=0.76, SARE_SUB_ENC_GB2312=1.345, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id znslXo9Xj4aW; Wed, 30 Nov 2011 23:16:35 -0800 (PST)
Received: from mx5.zte.com.cn (mx5.zte.com.cn [63.217.80.70]) by ietfa.amsl.com (Postfix) with ESMTP id 568DC11E80C0; Wed, 30 Nov 2011 23:16:34 -0800 (PST)
Received: from [10.30.17.99] by mx5.zte.com.cn with surfront esmtp id 417131745333492; Thu, 1 Dec 2011 15:10:14 +0800 (CST)
Received: from [10.30.3.21] by [192.168.168.15] with StormMail ESMTP id 12571.3095176024; Thu, 1 Dec 2011 15:16:20 +0800 (CST)
Received: from notes_smtp.zte.com.cn ([10.30.1.239]) by mse02.zte.com.cn with ESMTP id pB17GAtm095546; Thu, 1 Dec 2011 15:16:10 +0800 (GMT-8) (envelope-from zhou.sujing@zte.com.cn)
In-Reply-To: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com>
To: Joe Salowey <jsalowey@cisco.com>
MIME-Version: 1.0
X-Mailer: Lotus Notes Release 6.5.6 March 06, 2007
Message-ID: <OF45554B07.B83A0A2A-ON48257959.0027CB5D-48257959.0027E248@zte.com.cn>
From: zhou.sujing@zte.com.cn
Date: Thu, 01 Dec 2011 15:16:00 +0800
X-MIMETrack: Serialize by Router on notes_smtp/zte_ltd(Release 8.5.1FP4|July 25, 2010) at 2011-12-01 15:16:12, Serialize complete at 2011-12-01 15:16:12
Content-Type: multipart/alternative; boundary="=_alternative 0027E24748257959_="
X-MAIL: mse02.zte.com.cn pB17GAtm095546
Cc: tls-bounces@ietf.org, tls@ietf.org
Subject: [TLS] 答复: consensus on adopting draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2011 07:16:36 -0000

tls-bounces@ietf.org 写于 2011-12-01 05:34:59:

> The chairs would like to see if there is consensus in the TLS 
> working group to adopt draft-mcgrew-tls-aes-ccm and draft-mcgrew-
> tls-aes-ccm-ecc as working group items.  These drafts define AES-CCM
> cipher suites for TLS.  The Zigbee smart energy group has interest 
> in these drafts.   These drafts only deal with a AES-CCM and not 
> with Zigbee's AES-CCM* which is a super set of AES-CCM.  The authors
> are requesting standards track for these ciphers.  Please note that 
> there is an IPR declaration listed for draft-mcgrew-tls-aes-ccm-ecc 
> available here:  https://datatracker.ietf.org/ipr/1443/.  This 
> declaration has been updated from previous declarations.   Please 
> respond to the following by December 14, 2011 :
> 
> - Do you object to taking these drafts on as working group items? 
> (Please state the reason for you objection)

No.

> 
> - Would you contribute time to review and provide text for the 
> documents when needed?

Yes, pleasure.

> 
> - Do you object to standards track status for these documents?
> (Please state the reason for you objection)

No.

-Sujing 

> 
> 
> Cheers,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 



--------------------------------------------------------
ZTE Information Security Notice: The information contained in this mail is solely property of the sender's organization. This mail communication is confidential. Recipients named above are obligated to maintain secrecy and are not permitted to disclose the contents of this communication to others.
This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the originator of the message. Any views expressed in this message are those of the individual sender.
This message has been scanned for viruses and Spam by ZTE Anti-Spam system.