[TLS] TLS related rfcs (was Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-03.txt>)

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 15 February 2012 12:24 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35F6021F87B6 for <tls@ietfa.amsl.com>; Wed, 15 Feb 2012 04:24:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RoE+7ODU6jfr for <tls@ietfa.amsl.com>; Wed, 15 Feb 2012 04:24:02 -0800 (PST)
Received: from mail-bk0-f44.google.com (mail-bk0-f44.google.com [209.85.214.44]) by ietfa.amsl.com (Postfix) with ESMTP id DBEBC21F86A8 for <tls@ietf.org>; Wed, 15 Feb 2012 04:24:01 -0800 (PST)
Received: by bkuw12 with SMTP id w12so958181bku.31 for <tls@ietf.org>; Wed, 15 Feb 2012 04:24:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=QJQ4qxN4y0j0DzhjoBTmBwKUGSBU3bL7dOjWxDShqOQ=; b=EaW0GB4B98th/2B+pAk99OiJYp6A42L8fX7zomR9WX9Ur8yr4rvu/+MKteXF5Z9xDN NVlO7ySFRK19rZaDrbhH8L88a4Wc1GE/7mOlS41ik1eenJ/Rt95yqrEtCnWlxvxcq+yM MXbip4vNPhdKZzEG0rIyjvCdIWFO/G2wm9U2Q=
Received: by 10.204.131.90 with SMTP id w26mr4594947bks.55.1329308638958; Wed, 15 Feb 2012 04:23:58 -0800 (PST)
Received: from [10.100.2.14] (d51A49E78.access.telenet.be. [81.164.158.120]) by mx.google.com with ESMTPS id d5sm6334134bkb.3.2012.02.15.04.23.57 (version=SSLv3 cipher=OTHER); Wed, 15 Feb 2012 04:23:58 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4F3BA524.20604@gnutls.org>
Date: Wed, 15 Feb 2012 13:29:24 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.24) Gecko/20111114 Icedove/3.1.16
MIME-Version: 1.0
To: tls@ietf.org
References: <201202142122.q1ELMR2Y015267@fs4113.wdf.sap.corp>
In-Reply-To: <201202142122.q1ELMR2Y015267@fs4113.wdf.sap.corp>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: [TLS] TLS related rfcs (was Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-03.txt>)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Feb 2012 12:24:06 -0000

On 02/14/2012 10:22 PM, Martin Rex wrote:


> 6209 Addition of the ARIA Cipher Suites to Transport Layer Security
>      (TLS). W. Kim, J. Lee, J. Park, D. Kwon. April 2011. (Format:
>      TXT=19501 bytes) (Status: INFORMATIONAL)
> 
> 6367 Addition of the Camellia Cipher Suites to Transport Layer
>      Security (TLS). S. Kanno, M. Kanda. September 2011. (Format:
>      TXT=17613 bytes) (Status: INFORMATIONAL)


It seems none of the above documents are listed in
https://datatracker.ietf.org/wg/tls/. Is there any way to get a list
of the TLS-related RFCs?

As far as I understand TLS-related RFCs or drafts are not even
announced in the tls mailing list. Is there a reason for that? I believe
members of this list could provide comments on few of these documents.

regards,
Nikos