[TLS] Publishing draft-ietf-tls-56-bit-ciphersuites as Historic

Yuhong Bao <yuhongbao_386@hotmail.com> Fri, 25 March 2016 17:17 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEC1912D114 for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 10:17:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.38
X-Spam-Level:
X-Spam-Status: No, score=-2.38 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0fMCoo9YMU-m for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 10:17:01 -0700 (PDT)
Received: from BLU004-OMC3S2.hotmail.com (blu004-omc3s2.hotmail.com [65.55.116.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4676F12D0B9 for <tls@ietf.org>; Fri, 25 Mar 2016 10:17:01 -0700 (PDT)
Received: from BLU177-W25 ([65.55.116.73]) by BLU004-OMC3S2.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Fri, 25 Mar 2016 10:16:59 -0700
X-TMN: [Z4GsKZQIiKBC3EXHoB+ylPtxLxPyCcZq]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W25E615EE7A151EDEDAFD8EC3830@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Fri, 25 Mar 2016 10:16:59 -0700
Importance: Normal
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 25 Mar 2016 17:17:00.0117 (UTC) FILETIME=[2447A850:01D186BA]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TgDSI_Glv4OdSlzi1tTUX5NpZAU>
Subject: [TLS] Publishing draft-ietf-tls-56-bit-ciphersuites as Historic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Mar 2016 17:17:03 -0000

I wonder if it would be possible to publish draft-ietf-tls-56-bit-ciphersuites as Historic (in the sense of RFC 6101).
It would start with https://tools.ietf.org/html/draft-ietf-tls-56-bit-ciphersuites-01 , but the ciphersuites 0x60 and 0x61 would be added also as they were implemented in OpenSSL.

Yuhong Bao