[TLS] PROTO write-up for draft-ietf-tls-des-idea-02

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Thu, 16 October 2008 00:48 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 594A13A6A15; Wed, 15 Oct 2008 17:48:17 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 967913A6A15 for <tls@core3.amsl.com>; Wed, 15 Oct 2008 17:48:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.299
X-Spam-Level:
X-Spam-Status: No, score=-6.299 tagged_above=-999 required=5 tests=[AWL=0.300, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eJdKFQ4uFkII for <tls@core3.amsl.com>; Wed, 15 Oct 2008 17:48:15 -0700 (PDT)
Received: from sj-iport-6.cisco.com (sj-iport-6.cisco.com [171.71.176.117]) by core3.amsl.com (Postfix) with ESMTP id F28423A69EC for <tls@ietf.org>; Wed, 15 Oct 2008 17:48:14 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="4.33,419,1220227200"; d="scan'208";a="176083291"
Received: from sj-dkim-1.cisco.com ([171.71.179.21]) by sj-iport-6.cisco.com with ESMTP; 16 Oct 2008 00:49:15 +0000
Received: from sj-core-5.cisco.com (sj-core-5.cisco.com [171.71.177.238]) by sj-dkim-1.cisco.com (8.12.11/8.12.11) with ESMTP id m9G0nFNu015560 for <tls@ietf.org>; Wed, 15 Oct 2008 17:49:15 -0700
Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-5.cisco.com (8.13.8/8.13.8) with ESMTP id m9G0nFc1010524 for <tls@ietf.org>; Thu, 16 Oct 2008 00:49:15 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 15 Oct 2008 17:49:14 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Wed, 15 Oct 2008 17:48:14 -0700
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE506B7914C@xmb-sjc-225.amer.cisco.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: PROTO write-up for draft-ietf-tls-des-idea-02
Thread-Index: AckvKN9eaOSHYnScScOTk6l+1JHkJw==
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: tls@ietf.org
X-OriginalArrivalTime: 16 Oct 2008 00:49:14.0969 (UTC) FILETIME=[0324FC90:01C92F29]
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=6731; t=1224118155; x=1224982155; c=relaxed/simple; s=sjdkim1004; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20<jsalowey@ci sco.com> |Subject:=20PROTO=20write-up=20for=20=20draft-ietf-tls-des- idea-02 |Sender:=20; bh=DyufA1RBKFKI/gktgBL8v0yib+ABcExQ/kUZBGlaenM=; b=DwRUaS2BQXugHPxLngoJuxsCeZQwZiE+lP38WIbUQZLVeN2AXu8V2JFUA2 IQvTMMo+ZI6L0F00bDUnYcenTK7r+6XwIg/e8d6mzuTIaHWFQjuFHBuWsnkK 0UW03F8TT0IUly7Cjd5W9D49itLeETqrSi7U2J2kA+6UxYLO9VkGk=;
Authentication-Results: sj-dkim-1; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim1004 verified; );
Subject: [TLS] PROTO write-up for draft-ietf-tls-des-idea-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Here is the PROTO write-up I will send for draft-ietf-tls-des-idea-02


(1.a) Who is the Document Shepherd for this document? Has the 
          Document Shepherd personally reviewed this version of the 
          document and, in particular, does he or she believe this 
          version is ready for forwarding to the IESG for publication? 

I am the Document Shepard for this document.  I have personally reviewed
this version of the document and I believe it is ready for publication.


    (1.b) Has the document had adequate review both from key WG members 
          and from key non-WG members? Does the Document Shepherd have 
          any concerns about the depth or breadth of the reviews that 
          have been performed? 

The document has had adequate review from working group and non-working
group members.  I do not have concerns about the depth or breadth of
review.  

    (1.c) Does the Document Shepherd have concerns that the document 
          needs more review from a particular or broader perspective, 
          e.g., security, operational complexity, someone familiar with 
          AAA, internationalization or XML? 

No.

    (1.d) Does the Document Shepherd have any specific concerns or 
          issues with this document that the Responsible Area Director 
          and/or the IESG should be aware of? For example, perhaps he 
          or she is uncomfortable with certain parts of the document, or

          has concerns whether there really is a need for it. In any 
          event, if the WG has discussed those issues and has indicated 
          that it still wishes to advance the document, detail those 
          concerns here. Has an IPR disclosure related to this document 
          been filed? If so, please include a reference to the 
          disclosure and summarize the WG discussion and conclusion on 
          this issue. 

An IPR disclosure related to this document has been filed as #975.  It
can be found here:
https://datatracker.ietf.org/ipr/search/?option=document_search&id_docum
ent_tag=16947.  This document is an informational draft that deprecates
the use of IDEA which is the subject of this IPR disclosure.  There were
no objections to this in the working group.  

    (1.e) How solid is the WG consensus behind this document? Does it 
          represent the strong concurrence of a few individuals, with 
          others being silent, or does the WG as a whole understand and 
          agree with it? 

There is solid WG consensus behind the document.  The WG as a whole
understands the document.  


    (1.f) Has anyone threatened an appeal or otherwise indicated extreme

          discontent? If so, please summarise the areas of conflict in 
          separate email messages to the Responsible Area Director. (It 
          should be in a separate email because this questionnaire is 
          entered into the ID Tracker.) 

No.

    (1.g) Has the Document Shepherd personally verified that the 
          document satisfies all ID nits? (See 
          http://www.ietf.org/ID-Checklist.html and 
          http://tools.ietf.org/tools/idnits/). Boilerplate checks are 
          not enough; this check needs to be thorough. Has the document 
          met all formal review criteria it needs to, such as the MIB 
          Doctor, media type and URI type reviews? 

Yes. 

    (1.h) Has the document split its references into normative and 
          informative? Are there normative references to documents that 
          are not ready for advancement or are otherwise in an unclear 
          state? If such normative references exist, what is the 
          strategy for their completion? Are there normative references 
          that are downward references, as described in [RFC3967]? If 
          so, list these downward references to support the Area 
          Director in the Last Call procedure for them [RFC3967]. 

The document has split references.  

    (1.i) Has the Document Shepherd verified that the document IANA 
          consideration section exists and is consistent with the body 
          of the document? If the document specifies protocol 
          extensions, are reservations requested in appropriate IANA 
          registries? Are the IANA registries clearly identified? If 
          the document creates a new registry, does it define the 
          proposed initial contents of the registry and an allocation 
          procedure for future registrations? Does it suggest a 
          reasonable name for the new registry? See [RFC5226]. If the 
          document describes an Expert Review process has Shepherd 
          conferred with the Responsible Area Director so that the IESG 
          can appoint the needed Expert during the IESG Evaluation? 

This document does not create a new registry, it modifies entries in an
existing one. 

    (1.j) Has the Document Shepherd verified that sections of the 
          document that are written in a formal language, such as XML 
          code, BNF rules, MIB definitions, etc., validate correctly in 
          an automated checker? 

Not Applicable. 

    (1.k) The IESG approval announcement includes a Document 
          Announcement Write-Up. Please provide such a Document 
          Announcement Write-Up? Recent examples can be found in the
          "Action" announcements for approved documents. The approval 
          announcement contains the following sections: 

   Technical Summary 
             
   TLS specification versions 1.0 (RFC 2246) and 1.1 (RFC 4346) included
   cipher suites based on DES (Data Encryption Standard) and IDEA
   (International Data Encryption Algorithm) algorithms.  DES (when used
   in single-DES mode) and IDEA are no longer recommended for general
   use in TLS, and have been removed from TLS 1.2 main specification
   (RFC 5246).  This document specifies these cipher suites for
   completeness, and discusses reasons why their use is no longer
   recommended.

   Working Group Summary 

   This document review was non-controversial.  The longest discussion
was 
   on the use of SHOULD and MUST in an informational document.  
		

   Document Quality 
   
   This document deprecates ciphers, removed from TLS 1.2, that are no 
   longer considered appropriate for general use. There is general 
   agreement in the security community that this is the right thing to
do.     
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls