[TLS] AES-CCM ECC Cipher Suites for TLS @ IETF 78

David McGrew <mcgrew@cisco.com> Fri, 16 July 2010 21:53 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1B3703A6840 for <tls@core3.amsl.com>; Fri, 16 Jul 2010 14:53:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lpXatzd9uz95 for <tls@core3.amsl.com>; Fri, 16 Jul 2010 14:53:56 -0700 (PDT)
Received: from sj-iport-5.cisco.com (sj-iport-5.cisco.com [171.68.10.87]) by core3.amsl.com (Postfix) with ESMTP id 5EBA53A6823 for <tls@ietf.org>; Fri, 16 Jul 2010 14:53:56 -0700 (PDT)
Authentication-Results: sj-iport-5.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-AV: E=Sophos;i="4.55,216,1278288000"; d="scan'208";a="227576110"
Received: from sj-core-5.cisco.com ([171.71.177.238]) by sj-iport-5.cisco.com with ESMTP; 16 Jul 2010 21:54:08 +0000
Received: from stealth-10-32-254-212.cisco.com (stealth-10-32-254-212.cisco.com [10.32.254.212]) by sj-core-5.cisco.com (8.13.8/8.14.3) with ESMTP id o6GLs70W022070; Fri, 16 Jul 2010 21:54:07 GMT
Message-Id: <C9990CC0-A4D7-4519-9DEA-E415F11EBCEB@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: Eric Rescorla <ekr@networkresonance.com>, Joseph Salowey <jsalowey@cisco.com>, Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Fri, 16 Jul 2010 14:54:06 -0700
X-Mailer: Apple Mail (2.936)
Cc: "robert.cragie@gridmerge.com Cragie" <robert.cragie@gridmerge.com>, tls@ietf.org
Subject: [TLS] AES-CCM ECC Cipher Suites for TLS @ IETF 78
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jul 2010 21:53:57 -0000

Hi,

I would like to request a time slot the TLS meeting at IETF78 to  
describe "AES-CCM ECC Cipher Suites for TLS", draft-mcgrew-tls-aes-ccm- 
ecc-00, and how it could be useful in TLS.  This work aims to provide  
a ciphersuite suitable for compact implementations and use in  
bandwidth-challenged environments.  It was developed with input from  
the Zigbee Smart Energy 2.0 task group.

A related work-in-progress that I'd like to mention is "The Compressed  
X.509 Certificate Format", draft-pritikin-comp-x509-00, which is  
intended for similar environments.  I can give a one-slide overview of  
this work and how it relates.

regards,

David