[TLS] Protocol Action: 'Addition of Camellia Ciphersuites to Transport Layer Security (TLS)' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Mon, 24 January 2005 21:56 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id QAA05831; Mon, 24 Jan 2005 16:56:09 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1CtCSV-0000fG-LX; Mon, 24 Jan 2005 17:13:20 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CtBwT-0004jW-GA; Mon, 24 Jan 2005 16:40:13 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CtBm4-0005zp-3u for tls@megatron.ietf.org; Mon, 24 Jan 2005 16:29:28 -0500
Received: from mail.ca.certicom.com (ns.ca.certicom.com [66.48.18.197]) by ietf.org (8.9.1a/8.9.1a) with SMTP id QAA01387 for <tls@lists.ietf.org>; Mon, 24 Jan 2005 16:29:25 -0500 (EST)
Received: by mail.ca.certicom.com (Postfix) id 72B0E106D5; Mon, 24 Jan 2005 16:28:56 -0500 (EST)
Delivered-To: ietf-tls@lists.certicom.com
Received: from spamfilter.certicom.com (storm [127.0.0.1]) by mail.ca.certicom.com (Postfix) with ESMTP id 3DF20106DA for <ietf-tls@lists.certicom.com>; Mon, 24 Jan 2005 16:28:56 -0500 (EST)
Received: from mail.ca.certicom.com ([127.0.0.1]) by spamfilter.certicom.com (storm [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 22053-87 for <ietf-tls@lists.certicom.com>; Mon, 24 Jan 2005 16:28:45 -0500 (EST)
Received: from megatron.ietf.org (megatron.ietf.org [132.151.6.71]) by mail.ca.certicom.com (Postfix) with ESMTP id E1591106D5 for <ietf-tls@lists.certicom.com>; Mon, 24 Jan 2005 16:28:44 -0500 (EST)
Received: from apache by megatron.ietf.org with local (Exim 4.32) id 1CtBag-0004Do-9p; Mon, 24 Jan 2005 16:17:42 -0500
X-test-idtracker: no
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <E1CtBag-0004Do-9p@megatron.ietf.org>
Date: Mon, 24 Jan 2005 16:17:42 -0500
Cc: Internet Architecture Board <iab@iab.org>, tls mailing list <ietf-tls@lists.certicom.com>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Protocol Action: 'Addition of Camellia Ciphersuites to Transport Layer Security (TLS)' to Proposed Standard
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22

The IESG has approved the following document:

- 'Addition of Camellia Ciphersuites to Transport Layer Security (TLS) '
   <draft-ietf-tls-camellia-06.txt> as a Proposed Standard

This document is the product of the Transport Layer Security Working Group. 

The IESG contact persons are Russ Housley and Sam Hartman.

Technical Summary

  This document specifies the addition of new cipher suites to the
  Transport Layer Security (TLS) protocol to support the Camellia
  encryption algorithm as a bulk cipher algorithm.

Working Group Summary

  The TLS Working Group reached consensus on this document.

Protocol Quality

  This document was reviewed by Russ Housley for the IESG.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls