RFC 7366 on Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)

rfc-editor@rfc-editor.org Tue, 16 September 2014 00:23 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 355C51A00B0; Mon, 15 Sep 2014 17:23:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -108.554
X-Spam-Level:
X-Spam-Status: No, score=-108.554 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.652, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rN6U7KUhHGja; Mon, 15 Sep 2014 17:23:47 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) by ietfa.amsl.com (Postfix) with ESMTP id 7C6E11A00AF; Mon, 15 Sep 2014 17:23:47 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 9D98518253E; Mon, 15 Sep 2014 17:23:16 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 7366 on Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
X-PHP-Originating-Script: 6000:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Message-Id: <20140916002316.9D98518253E@rfc-editor.org>
Date: Mon, 15 Sep 2014 17:23:16 -0700
Archived-At: http://mailarchive.ietf.org/arch/msg/ietf-announce/ifbi2dw1aQ0rcbUKbPdBqog-QBs
Cc: drafts-update-ref@iana.org, tls@ietf.org, rfc-editor@rfc-editor.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Sep 2014 00:23:50 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 7366

        Title:      Encrypt-then-MAC for Transport Layer Security 
                    (TLS) and Datagram Transport Layer Security (DTLS) 
        Author:     P. Gutmann
        Status:     Standards Track
        Stream:     IETF
        Date:       September 2014
        Mailbox:    pgut001@cs.auckland.ac.nz
        Pages:      7
        Characters: 15775
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-encrypt-then-mac-03.txt

        URL:        https://www.rfc-editor.org/rfc/rfc7366.txt

This document describes a means of negotiating the use of the
encrypt-then-MAC security mechanism in place of the existing MAC-then-
encrypt mechanism in Transport Layer Security (TLS) and Datagram Transport 
Layer Security (DTLS).  The MAC-then-encrypt mechanism has been the 
subject of a number of security vulnerabilities over a period of many 
years.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/rfc.html

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC