Re: [TLS] Fwd: Last Call: draft-rescorla-tls-suiteb (Suite B Cipher Suites for TLS) to Informational RFC

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 26 September 2008 12:12 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 188993A69BD; Fri, 26 Sep 2008 05:12:11 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 198C73A69BD for <tls@core3.amsl.com>; Fri, 26 Sep 2008 05:12:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LJObem+hIL2K for <tls@core3.amsl.com>; Fri, 26 Sep 2008 05:12:09 -0700 (PDT)
Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.152]) by core3.amsl.com (Postfix) with ESMTP id CD9673A682B for <tls@ietf.org>; Fri, 26 Sep 2008 05:12:08 -0700 (PDT)
Received: by fg-out-1718.google.com with SMTP id d23so592849fga.41 for <tls@ietf.org>; Fri, 26 Sep 2008 05:10:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:content-type:content-transfer-encoding:sender; bh=Vgr8P2EH8FpNDAvJ+3QKI8ahW+zSO/V3LZsOR307k3A=; b=YprIx7OtiN6RkIGrBSQomB2nMpS8bp2PO0DNwDTWFDmx5DVrJSfUv3Tlics99M3TCf LRak9gJ8QYAY534Rk0K0c3fA5w31Z6vV4Z93DZER+VedH1v+6o8vcO1f+BC6E7xjikcH 9pgLFZw/JwnVAKNXctHSMoe/ALYb5PMb+dQns=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:content-type :content-transfer-encoding:sender; b=p6+64AKBcazkeYYidz9CQ8bLD2P2Xj+/+jLTAUm1kOvdZIgZxJHMDppXeMuANPlHP1 CrNrml4IhZQEvwe8snRyu3EV2DgBmwQEIRicAO+d0Wg/e/4B/H8SXqfu2/ucxhMvULGA xzW1Cq/rc8IbCr9BDTNhIzc6hbSOhiM2VLzJA=
Received: by 10.180.254.18 with SMTP id b18mr639022bki.43.1222431059227; Fri, 26 Sep 2008 05:10:59 -0700 (PDT)
Received: from ?10.100.1.196? ( [77.49.72.145]) by mx.google.com with ESMTPS id k29sm2413761fkk.2.2008.09.26.05.10.57 (version=SSLv3 cipher=RC4-MD5); Fri, 26 Sep 2008 05:10:58 -0700 (PDT)
Message-ID: <48DCD150.9050409@gnutls.org>
Date: Fri, 26 Sep 2008 15:10:56 +0300
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.16 (X11/20080724)
MIME-Version: 1.0
To: Russ Housley <housley@vigilsec.com>
References: <20080925170632.684F03A680F@core3.amsl.com>
In-Reply-To: <20080925170632.684F03A680F@core3.amsl.com>
X-Enigmail-Version: 0.95.0
Cc: tls@ietf.org
Subject: Re: [TLS] Fwd: Last Call: draft-rescorla-tls-suiteb (Suite B Cipher Suites for TLS) to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Russ Housley wrote:

Am I wrong or is it the first TLS related paper to mention security
levels? It would be nice to have a definition of them cited.

regards,
Nikos

> I want to make sure that people on this mail list are aware of this Last
> Call.
> 
> Russ
> 
> 
>> To: IETF-Announce <ietf-announce@ietf.org>
>> From: The IESG <iesg-secretary@ietf.org>
>> Subject: Last Call: draft-rescorla-tls-suiteb (Suite B Cipher Suites for
>>         TLS) to Informational RFC
>> Date: Thu, 25 Sep 2008 08:30:10 -0700 (PDT)
>>
>> The IESG has received a request from an individual submitter to consider
>> the following document:
>>
>> - 'Suite B Cipher Suites for TLS '
>>    <draft-rescorla-tls-suiteb-06.txt> as an Informational RFC
>>
>> The IESG plans to make a decision in the next few weeks, and solicits
>> final comments on this action.  Please send substantive comments to the
>> ietf@ietf.org mailing lists by 2008-10-23. Exceptionally,
>> comments may be sent to iesg@ietf.org instead. In either case, please
>> retain the beginning of the Subject line to allow automated sorting.
>>
>> The file can be obtained via
>> http://www.ietf.org/internet-drafts/draft-rescorla-tls-suiteb-06.txt
>>
>>
>> IESG discussion can be tracked via
>> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=15530&rfc_flag=0
>>
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls