[TLS] Protocol Action: 'Pre-Shared Key Cipher Suites for Transport Layer Security (TLS) with SHA-256/384 and AES Galois Counter Mode' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Mon, 02 February 2009 19:07 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7ACE128C233; Mon, 2 Feb 2009 11:07:30 -0800 (PST)
X-Original-To: tls@ietf.org
Delivered-To: tls@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 30) id 9D5443A6886; Mon, 2 Feb 2009 11:07:27 -0800 (PST)
X-idtracker: yes
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <20090202190727.9D5443A6886@core3.amsl.com>
Date: Mon, 02 Feb 2009 11:07:27 -0800
Cc: Internet Architecture Board <iab@iab.org>, tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Protocol Action: 'Pre-Shared Key Cipher Suites for Transport Layer Security (TLS) with SHA-256/384 and AES Galois Counter Mode' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

The IESG has approved the following document:

- 'Pre-Shared Key Cipher Suites for Transport Layer Security (TLS) with 
   SHA-256/384 and AES Galois Counter Mode '
   <draft-ietf-tls-psk-new-mac-aes-gcm-05.txt> as a Proposed Standard

This document is the product of the Transport Layer Security Working 
Group. 

The IESG contact persons are Pasi Eronen and Tim Polk.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-psk-new-mac-aes-gcm-05.txt

Technical Summary

   RFC 4279 and RFC 4785 describe pre-shared key cipher suites for
   Transport Layer Security (TLS).  However, all those cipher suites
   use SHA-1 as their MAC algorithm.  This document describes a set of
   pre-shared key cipher suites for TLS which uses stronger digest
   algorithms (i.e., SHA-256 or SHA-384) and another set which uses
   the Advanced Encryption Standard (AES) in Galois Counter Mode
   (GCM).

Working Group Summary

   This document is a product of the Transport Layer Security (TLS)
   Working Group. The document represents the consensus of the TLS
   working group.

Document Quality

   There are no existing implementations, but working group
   members have shown interest in the document.

Personnel

   The document shepherd is Joe Salowey. The responsible area
   director is Pasi Eronen.

RFC Editor Note

  Please add the following sentence to the end of Section 1.1:

  "The applicability statement in [RFC4279] applies to this document
  as well."

   Please remove the following paragraph from Section 4:

   "As described in [RFC5288], the cipher suites defined in the Section 
   2 of this document may only be used with TLS 1.2 or greater. The 
   cipher suites defined in the Section 3 may be used, whatever the 
   negotiated TLS version is. "

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls