RFC 5289 on TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)

rfc-editor@rfc-editor.org Thu, 21 August 2008 18:56 UTC

Return-Path: <ietf-announce-bounces@ietf.org>
X-Original-To: ietf-announce-archive@megatron.ietf.org
Delivered-To: ietfarch-ietf-announce-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6293B3A6BD6; Thu, 21 Aug 2008 11:56:53 -0700 (PDT)
X-Original-To: ietf-announce@core3.amsl.com
Delivered-To: ietf-announce@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 105053A6B14; Thu, 21 Aug 2008 11:46:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.441
X-Spam-Level:
X-Spam-Status: No, score=-17.441 tagged_above=-999 required=5 tests=[AWL=0.158, BAYES_00=-2.599, USER_IN_DEF_WHITELIST=-15]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7lnVYtk8sGLO; Thu, 21 Aug 2008 11:46:38 -0700 (PDT)
Received: from bosco.isi.edu (bosco.isi.edu [128.9.168.207]) by core3.amsl.com (Postfix) with ESMTP id 41DA63A67A7; Thu, 21 Aug 2008 11:46:38 -0700 (PDT)
Received: by bosco.isi.edu (Postfix, from userid 70) id C525E14FC35; Thu, 21 Aug 2008 11:46:14 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 5289 on TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)
From: rfc-editor@rfc-editor.org
Message-Id: <20080821184614.C525E14FC35@bosco.isi.edu>
Date: Thu, 21 Aug 2008 11:46:14 -0700
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: ietf-announce-bounces@ietf.org
Errors-To: ietf-announce-bounces@ietf.org

A new Request for Comments is now available in online RFC libraries.

        
        RFC 5289

        Title:      TLS Elliptic Curve Cipher Suites 
                    with SHA-256/384 and AES Galois Counter 
                    Mode (GCM) 
        Author:     E. Rescorla
        Status:     Informational
        Date:       August 2008
        Mailbox:    ekr@rtfm.com
        Pages:      6
        Characters: 12195
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-ecc-new-mac-07.txt

        URL:        http://www.rfc-editor.org/rfc/rfc5289.txt

RFC 4492 describes elliptic curve cipher suites for Transport Layer
Security (TLS).  However, all those cipher suites use HMAC-SHA-1 as
their Message Authentication Code (MAC) algorithm.  This document
describes sixteen new cipher suites for TLS that specify stronger MAC
algorithms.  Eight use Hashed Message Authentication Code (HMAC) with
SHA-256 or SHA-384, and eight use AES in Galois Counter Mode (GCM).  
This memo provides information for the Internet community.

This document is a product of the Transport Layer Security Working Group of the IETF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
USC/Information Sciences Institute


_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce