Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC

Matthew Campagna <mcampagna@certicom.com> Mon, 30 June 2008 17:09 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E6A1A3A67F4; Mon, 30 Jun 2008 10:09:28 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B8C633A67F4; Mon, 30 Jun 2008 10:09:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.599
X-Spam-Level:
X-Spam-Status: No, score=-4.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, GB_I_LETTER=-2]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ltWnFCOSkshP; Mon, 30 Jun 2008 10:09:27 -0700 (PDT)
Received: from cx295.800onemail.com (cx295.800onemail.com [209.171.54.152]) by core3.amsl.com (Postfix) with ESMTP id D37FB3A63EC; Mon, 30 Jun 2008 10:09:26 -0700 (PDT)
Received: from ex13-n02.exchserver.com ([192.168.162.157]) by cx295.800onemail.com (8.13.1/8.13.1) with ESMTP id m5UH8s0O008909; Mon, 30 Jun 2008 13:08:57 -0400
Received: from EX40.exchserver.com ([192.168.162.205]) by ex13-n02.exchserver.com ([192.168.162.161]) with mapi; Mon, 30 Jun 2008 13:08:54 -0400
From: Matthew Campagna <mcampagna@certicom.com>
To: "iesg@ietf.org" <iesg@ietf.org>, "tls@ietf.org" <tls@ietf.org>, "rms@gnu.org" <rms@gnu.org>
Date: Mon, 30 Jun 2008 13:08:54 -0400
Thread-Topic: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
Thread-Index: AcjauKcV1SwnoIqCSKulJwavT4BCgwAGsPJg
Message-ID: <C49217E2D694874EB820EA90DCE67619E3D2E4E6@EX40.exchserver.com>
References: <Pine.LNX.4.44.0806300909000.12686-100000@citation2.av8.net> <Pine.LNX.4.44.0806300934480.12686-100000@citation2.av8.net>
In-Reply-To: <Pine.LNX.4.44.0806300934480.12686-100000@citation2.av8.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
MIME-Version: 1.0
X-CRXEFW-Info: Please contact Ceryx for more information
X-CRXEFW-Virus: Clean
X-CRXEFW-From: mcampagna@certicom.com
Cc: Tony Rosati <trosati@certicom.com>
Subject: Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

In regards to the recent email activity concerning Certicom's IPR and the 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode', it is Certicom's continuing intention to foster the adoption of elliptic curve cryptography.  As such we will be extending the IETF grant to cover TLS 1.2 as specified in http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4346-bis-10.txt,  when used with
      A. "ECC Cipher Suites for TLS" draft http://www.ietf.org/rfc/rfc4492.txt or,
        B. The ECC cipher suites with SHA256/384 and AES Counter Mode http://www.ietf.org/internet-drafts/draft-ietf-tls-ecc-new-mac-07.txt,

under the same terms that appear in the January 2006 IETF Contribution Letter.  This letter and an FAQ concerning that letter can be found at, http://www.certicom.com/index.php/ip-contributions

Once the updated letter has been finalize we will post it to the TLS Working Group.

Regards,
   Matthew Campagna


Matthew Campagna
Certicom Research
mcampagna@certicom.com
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls