[TLS] RFC 8422 on Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier

rfc-editor@rfc-editor.org Tue, 07 August 2018 05:40 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C931130E84; Mon, 6 Aug 2018 22:40:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id woV1zfAL6ApG; Mon, 6 Aug 2018 22:39:57 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E642A130F5F; Mon, 6 Aug 2018 22:39:47 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id BBCC1B817EC; Mon, 6 Aug 2018 22:39:44 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, tls@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20180807053944.BBCC1B817EC@rfc-editor.org>
Date: Mon, 06 Aug 2018 22:39:44 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RzG6oXZEQZe9Rok7ZSBPKksOM90>
Subject: [TLS] RFC 8422 on Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Aug 2018 05:40:10 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8422

        Title:      Elliptic Curve Cryptography (ECC) Cipher Suites 
                    for Transport Layer Security (TLS) Versions 1.2 
                    and Earlier 
        Author:     Y. Nir, 
                    S. Josefsson,
                    M. Pegourie-Gonnard
        Status:     Standards Track
        Stream:     IETF
        Date:       August 2018
        Mailbox:    ynir.ietf@gmail.com, 
                    simon@josefsson.org, 
                    mpg@elzevir.fr
        Pages:      34
        Characters: 69965
        Obsoletes:  RFC 4492

        I-D Tag:    draft-ietf-tls-rfc4492bis-17.txt

        URL:        https://www.rfc-editor.org/info/rfc8422

        DOI:        10.17487/RFC8422

This document describes key exchange algorithms based on Elliptic
Curve Cryptography (ECC) for the Transport Layer Security (TLS)
protocol.  In particular, it specifies the use of Ephemeral Elliptic
Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the
use of the Elliptic Curve Digital Signature Algorithm (ECDSA) and
Edwards-curve Digital Signature Algorithm (EdDSA) as authentication
mechanisms.

This document obsoletes RFC 4492.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC