[TLS] Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-ecc-07.txt> (AES-CCM ECC Cipher Suites for TLS) to Informational RFC

Sean Turner <turners@ieca.com> Thu, 12 September 2013 21:54 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDB5711E8134 for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 14:54:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.499
X-Spam-Level:
X-Spam-Status: No, score=-102.499 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id is4Yt7dS0R9P for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 14:54:28 -0700 (PDT)
Received: from gateway09.websitewelcome.com (gateway09.websitewelcome.com [70.85.130.13]) by ietfa.amsl.com (Postfix) with ESMTP id 5642111E8197 for <tls@ietf.org>; Thu, 12 Sep 2013 14:54:28 -0700 (PDT)
Received: by gateway09.websitewelcome.com (Postfix, from userid 507) id 06A8B3E9A6FD6; Thu, 12 Sep 2013 16:53:27 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway09.websitewelcome.com (Postfix) with ESMTP id DFD503E9A6F7F for <tls@ietf.org>; Thu, 12 Sep 2013 16:53:26 -0500 (CDT)
Received: from [96.231.225.44] (port=62773 helo=thunderfish.local) by gator3286.hostgator.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <turners@ieca.com>) id 1VKEqH-0007Um-IJ for tls@ietf.org; Thu, 12 Sep 2013 16:54:25 -0500
Message-ID: <52323810.3020905@ieca.com>
Date: Thu, 12 Sep 2013 17:54:24 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: tls@ietf.org
References: <20130912213246.25227.45009.idtracker@ietfa.amsl.com>
In-Reply-To: <20130912213246.25227.45009.idtracker@ietfa.amsl.com>
X-Forwarded-Message-Id: <20130912213246.25227.45009.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (thunderfish.local) [96.231.225.44]:62773
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 7
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Subject: [TLS] Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-ecc-07.txt> (AES-CCM ECC Cipher Suites for TLS) to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Sep 2013 21:54:36 -0000

FYI ...


-------- Original Message --------
Subject: Last Call: <draft-mcgrew-tls-aes-ccm-ecc-07.txt> (AES-CCM ECC 
Cipher Suites for TLS) to Informational RFC
Date: Thu, 12 Sep 2013 14:32:46 -0700
From: The IESG <iesg-secretary@ietf.org>
Reply-To: ietf@ietf.org
To: IETF-Announce <ietf-announce@ietf.org>


The IESG has received a request from an individual submitter to consider
the following document:
- 'AES-CCM ECC Cipher Suites for TLS'
   <draft-mcgrew-tls-aes-ccm-ecc-07.txt> as Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2013-10-10. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


    This memo describes the use of the Advanced Encryption Standard (AES)
    in the Counter and CBC-MAC Mode (CCM) of operation within Transport
    Layer Security (TLS) to provide confidentiality and data origin
    authentication.  The AES-CCM algorithm is amenable to compact
    implementations, making it suitable for constrained environments.
    The ciphersuites defined in this document use Elliptic Curve
    Cryptography (ECC), and are advantageous in networks with limited
    bandwidth.




The file can be obtained via
http://datatracker.ietf.org/doc/draft-mcgrew-tls-aes-ccm-ecc/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-mcgrew-tls-aes-ccm-ecc/ballot/


The following IPR Declarations may be related to this I-D:

    http://datatracker.ietf.org/ipr/1352/
    http://datatracker.ietf.org/ipr/1443/