RFC 5469 on DES and IDEA Cipher Suites for Transport Layer Security (TLS)

rfc-editor@rfc-editor.org Wed, 11 February 2009 02:25 UTC

Return-Path: <rfc-editor@rfc-editor.org>
X-Original-To: ietf-announce@core3.amsl.com
Delivered-To: ietf-announce@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D7FD83A6864; Tue, 10 Feb 2009 18:25:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -16.836
X-Spam-Level:
X-Spam-Status: No, score=-16.836 tagged_above=-999 required=5 tests=[AWL=0.763, BAYES_00=-2.599, USER_IN_DEF_WHITELIST=-15]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VPrPLZls4wWP; Tue, 10 Feb 2009 18:25:15 -0800 (PST)
Received: from bosco.isi.edu (bosco.isi.edu [128.9.168.207]) by core3.amsl.com (Postfix) with ESMTP id AEF7A3A6D61; Tue, 10 Feb 2009 18:25:14 -0800 (PST)
Received: by bosco.isi.edu (Postfix, from userid 70) id 8255421659D; Tue, 10 Feb 2009 18:25:18 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 5469 on DES and IDEA Cipher Suites for Transport Layer Security (TLS)
From: rfc-editor@rfc-editor.org
Message-Id: <20090211022518.8255421659D@bosco.isi.edu>
Date: Tue, 10 Feb 2009 18:25:18 -0800
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2009 02:25:26 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 5469

        Title:      DES and IDEA Cipher Suites 
                    for Transport Layer Security (TLS) 
        Author:     P. Eronen, Ed.
        Status:     Informational
        Date:       February 2009
        Mailbox:    pasi.eronen@nokia.com
        Pages:      4
        Characters: 8558
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-des-idea-02.txt

        URL:        http://www.rfc-editor.org/rfc/rfc5469.txt

Transport Layer Security (TLS) versions 1.0 (RFC 2246) and 1.1 (RFC
4346) include cipher suites based on DES (Data Encryption Standard)
and IDEA (International Data Encryption Algorithm) algorithms.  DES
(when used in single-DES mode) and IDEA are no longer recommended for
general use in TLS, and have been removed from TLS version 1.2 (RFC
5246).  This document specifies these cipher suites for completeness
and discusses reasons why their use is no longer recommended.  This
memo provides information for the Internet community.

This document is a product of the Transport Layer Security Working Group of the IETF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
USC/Information Sciences Institute