[TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01

Thomas Herbst <therbst@silverspringnet.com> Mon, 01 August 2011 21:13 UTC

Return-Path: <therbst@silverspringnet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 602B41F0C3D for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 14:13:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZrGFSgsQGY5m for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 14:13:13 -0700 (PDT)
Received: from it-ipcorp-01.silverspringnet.com (it-ipcorp-01.silverspringnet.com [74.121.22.25]) by ietfa.amsl.com (Postfix) with ESMTP id 716851F0C39 for <tls@ietf.org>; Mon, 1 Aug 2011 14:13:12 -0700 (PDT)
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AroGAHsWN04KyAE+/2dsb2JhbABCgk2mAgeBNxB5EgELAQlrJgEEDshjhkIEh1qQRotf
X-IronPort-AV: E=Sophos;i="4.67,302,1309762800"; d="scan'208,217";a="6324243"
Received: from unknown (HELO IT-EXCA-02.silverspringnet.com) ([10.200.1.62]) by it-ipcorp-01.silverspringnet.com with ESMTP/TLS/AES128-SHA; 01 Aug 2011 14:13:19 -0700
Received: from IT-EXMB-01.silverspringnet.com ([fe80::b81e:2d5b:d263:6c44]) by IT-EXCA-02.silverspringnet.com ([::1]) with mapi; Mon, 1 Aug 2011 14:13:18 -0700
From: Thomas Herbst <therbst@silverspringnet.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Mon, 01 Aug 2011 14:13:17 -0700
Thread-Topic: working group discussion of draft-mcgrew-tls-aes-ccm-01
Thread-Index: AcxQj9WedFost6MXQxSYaO/B5tiFCw==
Message-ID: <CA5C64FD.F40A%therbst@silverspringnet.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.10.0.110310
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_CA5C64FDF40Atherbstsilverspringnetcom_"
MIME-Version: 1.0
X-Mailman-Approved-At: Mon, 01 Aug 2011 14:15:16 -0700
Cc: Thomas Herbst <therbst@silverspringnet.com>, "mcgrew@cisco.com" <mcgrew@cisco.com>
Subject: [TLS] working group discussion of draft-mcgrew-tls-aes-ccm-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2011 21:13:15 -0000

Not sure where this fits into the wg chair's extensions triaging, but was hoping for an update on draft-mcgrew-tls-aes-ccm-01 last week.

In Zigbee we'd specified ccm as most of the 802.15.4 chips have hardware support.

tom