Protocol Action: 'AES-GCM Cipher Suites for TLS' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Mon, 23 June 2008 17:34 UTC

Return-Path: <ietf-announce-bounces@ietf.org>
X-Original-To: ietf-announce-archive@megatron.ietf.org
Delivered-To: ietfarch-ietf-announce-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C13C33A6A57; Mon, 23 Jun 2008 10:34:38 -0700 (PDT)
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 30) id 88ED93A6407; Mon, 23 Jun 2008 10:34:37 -0700 (PDT)
X-idtracker: yes
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Protocol Action: 'AES-GCM Cipher Suites for TLS' to Proposed Standard
Message-Id: <20080623173437.88ED93A6407@core3.amsl.com>
Date: Mon, 23 Jun 2008 10:34:37 -0700
Cc: Internet Architecture Board <iab@iab.org>, tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF Announcements <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: ietf-announce-bounces@ietf.org
Errors-To: ietf-announce-bounces@ietf.org

The IESG has approved the following document:

- 'AES-GCM Cipher Suites for TLS '
   <draft-ietf-tls-rsa-aes-gcm-03.txt> as a Proposed Standard

This document is the product of the Transport Layer Security Working 
Group. 

The IESG contact persons are Pasi Eronen and Tim Polk.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-rsa-aes-gcm-03.txt

Technical Summary

   This document specifies new TLS cipher suites that use AES in
   Galois Counter Mode for data encryption and message integrity.
   These cipher suites use existing TLS authentication and key
   establishment mechanisms.

Working Group Summary

   This document is a product of the Transport Layer Security (TLS)
   Working Group.

Document Quality

   This document represents consensus of the TLS WG.

Personnel

   The Document Shepherd for this document is Eric Rescorla, and the
   responsible Area Director is Pasi Eronen.

RFC Editor Note

   Document title:
   OLD:
      AES-GCM Cipher Suites for TLS
   NEW:
      AES Galois Counter Mode (GCM) Cipher Suites for TLS

   Abstract:
   OLD:
      This memo defines TLS cipher suites that use AES-GCM with RSA,
      DSS and Diffie-Hellman based key exchange mechanisms.
   NEW:
      This memo defines TLS cipher suites that use AES-GCM with RSA,
      DSA and Diffie-Hellman based key exchange mechanisms.
      
   Section 1:
   OLD:
      The following sections define cipher suites based on RSA, DSS
      and Diffie-Hellman key exchanges; ECC based cipher suites are
      defined in a separate document [I-D.ietf-tls-ecc-new-mac].
   NEW:
      The following sections define cipher suites based on RSA, DSA
      and Diffie-Hellman key exchanges; ECC based cipher suites are
      defined in a separate document [I-D.ietf-tls-ecc-new-mac].

   Section 3:
   OLD: 
      Note that each of these AEAD algorithms uses a 128-bit
      authentication tag with GCM.
   NEW:
      Note that each of these AEAD algorithms uses a 128-bit
      authentication tag with GCM (in particular, as described
      in Section 3.5 of [RFC4366], the "truncated_hmac" extension
      does not have an effect on cipher suites that do not use HMAC).

   Section 3:
   OLD:
      struct{
   NEW:
      struct {

   Section 6.1, end of section:
   ADD NEW PARAGRAPH;
      Implementers should also understand the practical 
      considerations of IV handling outlined in Section 9 of [GCM].

   Section 8.2:
   add [RFC4366] to reference list

_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce